Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.temu.com/cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail

Overview

General Information

Sample URL:https://www.temu.com/cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail
Analysis ID:1525970
Tags:urlscan
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2916 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1HTTP Parser: Number of links: 0
Source: https://x.com/i/flow/signupHTTP Parser: Number of links: 0
Source: https://x.com/i/flow/loginHTTP Parser: Number of links: 0
Source: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://x.com/i/flow/signupHTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://x.com/i/flow/loginHTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1HTTP Parser: No favicon
Source: https://x.com/i/flow/signupHTTP Parser: No favicon
Source: https://x.com/i/flow/loginHTTP Parser: No favicon
Source: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1HTTP Parser: No <meta name="author".. found
Source: https://x.com/i/flow/signupHTTP Parser: No <meta name="author".. found
Source: https://x.com/i/flow/loginHTTP Parser: No <meta name="author".. found
Source: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1HTTP Parser: No <meta name="copyright".. found
Source: https://x.com/i/flow/signupHTTP Parser: No <meta name="copyright".. found
Source: https://x.com/i/flow/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49849 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:50282 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: twitter.com to https://x.com/shoptemu?msgid=100-20241001-15-b-783239451837149184-427-qj36dsf3&_x_src=mail&_p_landing=1
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/callback.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49849 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2FXy1gSn24yOAf6&MD=zXfxDkcr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 HTTP/1.1Host: twitter.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 HTTP/1.1Host: x.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/migrate?tok=7b2265223a222f73686f7074656d753f6d736769643d3130302d32303234313030312d31352d422d3738333233393435313833373134393138342d3432372d716a333664536633265f785f7372633d6d61696c265f705f6c616e64696e673d31222c2274223a313732383035323233337d3ca988013be1806af85792c3cf6c0230 HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_eK1ToqE3H3ioTjsVtZjOzA=="; guest_id=v1%3A172805223211698904
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172805223303549590; guest_id_ads=v1%3A172805223303549590; personalization_id="v1_MKXK6qq6Un/byoLxGCuenA=="; guest_id=v1%3A172805223303549590
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1&mx=2 HTTP/1.1Host: x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_MKXK6qq6Un/byoLxGCuenA=="; guest_id_marketing=172805223211698904; guest_id_ads=172805223211698904; guest_id=v1%3A172805223211698904; night_mode=2
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.ba58ee8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.9775f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.ba58ee8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.4353193a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.9775f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.4353193a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: EXPL3+CJaCaCQoBFr8T3bcYWt3xRhiGrepgx611MiW2KOyGZN/PkyIuW+ugrqsQ0H7GJoRP9wGnVxLtv3sAVgo4wLg9jEgx-guest-token: 1842210713810395309x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.d89da73a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.d89da73a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ec1998a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu.111304ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ec1998a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu.111304ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.UserProfile.18580d8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET /graphql/Yka-W8dz7RaEuQNkroPkYw/UserByScreenName?variables=%7B%22screen_name%22%3A%22shoptemu%22%2C%22withSafetyModeUserFields%22%3Afalse%7D&features=%7B%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22subscriptions_feature_can_gift_premium%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: QiCYjLPaO3XREdMW/JekPpVF5C8C1XL4KctiuA4f2j7ZaHLKZKC3m9jFqbt4+ZdnTO3a8kBAGJaiRqAmLp/LNB8ZlDYSQQx-guest-token: 1842210713810395309x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.NewTweetsPill.1180970a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /profile_images/1564497322855534592/6vUA-39x_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/Yka-W8dz7RaEuQNkroPkYw/UserByScreenName?variables=%7B%22screen_name%22%3A%22shoptemu%22%2C%22withSafetyModeUserFields%22%3Afalse%7D&features=%7B%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22subscriptions_feature_can_gift_premium%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/2728.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f449.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f64c.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.UserProfile.18580d8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.d264f1ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f6cd.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f4b0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_banners/1557364292160090112/1715782874/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1564497322855534592/6vUA-39x_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/2728.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f449.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/E3opETHurmVJflFsUBVuUQ/UserTweets?variables=%7B%22userId%22%3A%221557364292160090112%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: fB6mso3kBUvvL+0owqmaAKt72hE860zGF/VchjAh5ADnVkz0Wp6Jpeb7l4VGx6lZcszkzH7N0R9Y5gL8im2t5hp7PBP3fwx-guest-token: 1842210713810395309x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f64c.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/Z2BA99jFw6TxaJM5v7Irmg/useFetchProfileBlocks_profileExistsQuery?variables=%7B%22screenName%22%3A%22shoptemu%22%7D HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: HnzE0O+GZymNTY9KoMv4YskZuHNeiS6kdZc+5FJDhmKFNC6WOPzrx4SZ9eckpcs7EK6GrhwtEYhARXucMdq4Mk/xSjdUHQx-guest-token: 1842210713810395309x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f6cd.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f4b0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.NewTweetsPill.1180970a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.cd32a09a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /profile_banners/1557364292160090112/1715782874/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.d264f1ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /graphql/E3opETHurmVJflFsUBVuUQ/UserTweets?variables=%7B%22userId%22%3A%221557364292160090112%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.WideLayout.6d8a091a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.TimelineRenderer.99423c3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.cd32a09a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.DividerHandler.f6bab56a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.WideLayout.6d8a091a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.TimelineRenderer.99423c3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0b35502a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.a8fa54da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.DividerHandler.f6bab56a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172805223211698904; night_mode=2; guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_rsg3kxFKEuWY9DviOy+ruA=="; gt=1842210713810395309
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.4cc737da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.91f52a3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~loader.tweetHandler.0955d38a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.tweetHandler.4a33b2aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.5ff473aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0b35502a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: x.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.x.com
Source: global trafficDNS traffic detected: DNS query: video.twimg.com
Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /x/migrate HTTP/1.1Host: x.comConnection: keep-aliveContent-Length: 604Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://twitter.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172805223303549590; guest_id_ads=v1%3A172805223303549590; personalization_id="v1_MKXK6qq6Un/byoLxGCuenA=="; guest_id=v1%3A172805223303549590
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 04 Oct 2024 14:30:59 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 6f94dae55bdafe1bx-rate-limit-limit: 500x-rate-limit-reset: 1728053159x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: ee1440e74cc2186b9450f6eb253fff957cb20254c7e973d0bebe01756d91b38bconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenperf: 7402827104cache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 68e82c6a64b35073access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 3x-connection-hash: 30187059e583d0e30ada5f598f83755103b03714a05bf51c7a943b3649923045date: Fri, 04 Oct 2024 14:31:00 GMTserver: tsa_bconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 04 Oct 2024 14:31:05 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 48dfdb4860468d07x-rate-limit-limit: 500x-rate-limit-reset: 1728053165x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: 2c63d242ef41f99dc23fabcbac5f86376736c1b3c74a214becd8bdae2dbd6ab6connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 04 Oct 2024 14:31:14 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 40bdfca8e3fa7a6dx-rate-limit-limit: 500x-rate-limit-reset: 1728053174x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: f51bf0ca83382af4ff85f8028874b8c8031b2251b7b6cb578e20a2722e7c61f3connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 04 Oct 2024 14:31:26 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 168d533e125928b3x-rate-limit-limit: 100x-rate-limit-reset: 1728053186x-rate-limit-remaining: 99strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: da1c7e962e81585d6670f19509ec0fa32aae557e5ac950b7eef05e15d6282e74connection: close
Source: chromecache_648.3.dr, chromecache_570.3.drString found in binary or memory: http://feross.org
Source: chromecache_607.3.dr, chromecache_381.3.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_607.3.dr, chromecache_381.3.drString found in binary or memory: http://underscorejs.org
Source: chromecache_778.3.dr, chromecache_755.3.dr, chromecache_872.3.dr, chromecache_822.3.dr, chromecache_542.3.dr, chromecache_626.3.dr, chromecache_450.3.dr, chromecache_410.3.dr, chromecache_353.3.dr, chromecache_431.3.dr, chromecache_523.3.dr, chromecache_561.3.dr, chromecache_635.3.dr, chromecache_384.3.dr, chromecache_787.3.dr, chromecache_427.3.dr, chromecache_677.3.dr, chromecache_613.3.dr, chromecache_860.3.dr, chromecache_753.3.dr, chromecache_661.3.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11480_Zenless_Zone_Zero_Launch_2024_Golden_Bangboo/BF-11480_Zenle
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11611_MOC_Q324_Hashmoji/BF-11611_MOC_Q324_Hashmoji.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11618_SportsBoulevard_Q324_Hashmoji/BF-11618_SportsBoulevard_Q324
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11687_NetflixJP_Gokuaku_Hashmoji2024/BF-11687_NetflixJP_Gokuaku_H
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11709_GenshinPaimon_Hashmoji2024/BF-11709_GenshinPaimon_Hashmoji2
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11770_RacingMaster_JPLaunch_Hashmoji2024/BF-11770_RacingMaster_JP
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11790_COLOPL_Hashmoji/BF-11790_COLOPL_Hashmoji.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11804_NetEase_RacingMaster_2024Hashmoji2/BF-11804_NetEase_RacingM
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cu
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimit
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024/BF-11901_AlatTechIce_Hashmoji2024.
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandP
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11952_drama_wowow_GoldenKamuyDrama_Hashmoji2024/BF-11952_drama_wo
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12013_SportsBlvdSA_SND24_HashmojiAfter/BF-12013_SportsBlvdSA_SND2
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12061_iriam_official_Hashmoji2024_V2/BF-12061_iriam_official_Hash
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12090_silenthill_jp_Hashmoji2024/BF-12090_silenthill_jp_Hashmoji2
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12168_Aljazeera_Hashmoji2024_v1/BF-12168_Aljazeera_Hashmoji2024_v
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onl
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmoj
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12012_KFSHRC_National_Day_Hashmoji_2024_/BF_12012_KFSHRC_National
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/New_BF-11881_MEOVV_HashmojiAfter/New_BF-11881_MEOVV_HashmojiAfter.pn
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png
Source: chromecache_800.3.drString found in binary or memory: https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_779.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_390.3.dr, chromecache_791.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_676.3.dr, chromecache_824.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_570.3.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_348.3.dr, chromecache_842.3.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_348.3.dr, chromecache_842.3.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_708.3.dr, chromecache_762.3.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://meet.google.com
Source: chromecache_535.3.dr, chromecache_779.3.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_516.3.dr, chromecache_706.3.drString found in binary or memory: https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg
Source: chromecache_615.3.dr, chromecache_627.3.drString found in binary or memory: https://support.x.com/articles/14016
Source: chromecache_615.3.dr, chromecache_627.3.drString found in binary or memory: https://support.x.com/articles/18311
Source: chromecache_615.3.dr, chromecache_627.3.drString found in binary or memory: https://support.x.com/articles/20172060
Source: chromecache_423.3.dr, chromecache_834.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Login.2fd0438a.js
Source: chromecache_775.3.dr, chromecache_395.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_670.3.dr, chromecache_443.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Ocf.da47f7da.js.m
Source: chromecache_437.3.dr, chromecache_518.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.18580
Source: chromecache_479.3.dr, chromecache_357.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j
Source: chromecache_699.3.dr, chromecache_498.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.ba58ee8a.js.map
Source: chromecache_372.3.dr, chromecache_521.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AbsolutePower.143
Source: chromecache_745.3.dr, chromecache_464.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.d89da7
Source: chromecache_737.3.dr, chromecache_871.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcb
Source: chromecache_692.3.dr, chromecache_424.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPla
Source: chromecache_767.3.dr, chromecache_652.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6
Source: chromecache_492.3.dr, chromecache_795.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ExploreSidebar.af
Source: chromecache_645.3.dr, chromecache_725.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NewTweetsPill.118
Source: chromecache_495.3.dr, chromecache_671.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.
Source: chromecache_754.3.dr, chromecache_821.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SignupModule.b618
Source: chromecache_835.3.dr, chromecache_460.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineCardHandl
Source: chromecache_685.3.dr, chromecache_690.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.
Source: chromecache_766.3.dr, chromecache_705.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TweetCurationActi
Source: chromecache_493.3.dr, chromecache_850.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.WideLayout.6d8a09
Source: chromecache_409.3.dr, chromecache_807.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.4a33
Source: chromecache_486.3.dr, chromecache_673.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.PlayerHls1
Source: chromecache_456.3.dr, chromecache_662.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.VideoPlaye
Source: chromecache_348.3.dr, chromecache_842.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.9775f98a.js.map
Source: chromecache_491.3.dr, chromecache_844.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.2a5bb19a.j
Source: chromecache_703.3.dr, chromecache_544.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.62ec115a.
Source: chromecache_814.3.dr, chromecache_352.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_851.3.dr, chromecache_338.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.InlinePlayer.f8
Source: chromecache_701.3.dr, chromecache_440.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.LottieWeb.bcf99
Source: chromecache_438.3.dr, chromecache_644.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.
Source: chromecache_556.3.dr, chromecache_796.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.4353193a.js.m
Source: chromecache_576.3.dr, chromecache_394.3.dr, chromecache_876.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisA
Source: chromecache_476.3.dr, chromecache_803.3.dr, chromecache_642.3.dr, chromecache_376.3.dr, chromecache_552.3.dr, chromecache_483.3.dr, chromecache_354.3.dr, chromecache_369.3.dr, chromecache_621.3.dr, chromecache_776.3.dr, chromecache_430.3.dr, chromecache_466.3.dr, chromecache_515.3.dr, chromecache_591.3.dr, chromecache_846.3.dr, chromecache_694.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_489.3.dr, chromecache_563.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Articles~b
Source: chromecache_773.3.dr, chromecache_744.3.dr, chromecache_866.3.dr, chromecache_657.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_417.3.dr, chromecache_738.3.dr, chromecache_852.3.dr, chromecache_629.3.dr, chromecache_565.3.dr, chromecache_686.3.dr, chromecache_786.3.dr, chromecache_654.3.dr, chromecache_751.3.dr, chromecache_577.3.dr, chromecache_494.3.dr, chromecache_750.3.dr, chromecache_774.3.dr, chromecache_468.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_459.3.dr, chromecache_451.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~
Source: chromecache_582.3.dr, chromecache_636.3.dr, chromecache_356.3.dr, chromecache_838.3.dr, chromecache_446.3.dr, chromecache_870.3.dr, chromecache_874.3.dr, chromecache_713.3.dr, chromecache_609.3.dr, chromecache_401.3.dr, chromecache_429.3.dr, chromecache_553.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_439.3.dr, chromecache_387.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_408.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~lo
Source: chromecache_615.3.dr, chromecache_627.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ExtendedUs
Source: chromecache_586.3.dr, chromecache_503.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.JobSearch~
Source: chromecache_512.3.dr, chromecache_633.3.dr, chromecache_679.3.dr, chromecache_548.3.dr, chromecache_449.3.dr, chromecache_845.3.dr, chromecache_532.3.dr, chromecache_478.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_676.3.dr, chromecache_554.3.dr, chromecache_522.3.dr, chromecache_572.3.dr, chromecache_501.3.dr, chromecache_824.3.dr, chromecache_669.3.dr, chromecache_329.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_416.3.dr, chromecache_380.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_740.3.dr, chromecache_606.3.dr, chromecache_403.3.dr, chromecache_758.3.dr, chromecache_761.3.dr, chromecache_816.3.dr, chromecache_371.3.dr, chromecache_672.3.dr, chromecache_815.3.dr, chromecache_865.3.dr, chromecache_618.3.dr, chromecache_558.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_516.3.dr, chromecache_706.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Settings~b
Source: chromecache_798.3.dr, chromecache_656.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ShareJob~b
Source: chromecache_436.3.dr, chromecache_452.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bun
Source: chromecache_756.3.dr, chromecache_612.3.dr, chromecache_698.3.dr, chromecache_603.3.dr, chromecache_843.3.dr, chromecache_818.3.dr, chromecache_441.3.dr, chromecache_862.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_646.3.dr, chromecache_364.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserFollow
Source: chromecache_708.3.dr, chromecache_762.3.dr, chromecache_732.3.dr, chromecache_780.3.dr, chromecache_584.3.dr, chromecache_497.3.dr, chromecache_817.3.dr, chromecache_396.3.dr, chromecache_855.3.dr, chromecache_480.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_382.3.dr, chromecache_405.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioConte
Source: chromecache_574.3.dr, chromecache_539.3.dr, chromecache_358.3.dr, chromecache_579.3.dr, chromecache_735.3.dr, chromecache_813.3.dr, chromecache_378.3.dr, chromecache_402.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_344.3.dr, chromecache_873.3.dr, chromecache_608.3.dr, chromecache_504.3.dr, chromecache_768.3.dr, chromecache_785.3.dr, chromecache_414.3.dr, chromecache_859.3.dr, chromecache_496.3.dr, chromecache_578.3.dr, chromecache_507.3.dr, chromecache_717.3.dr, chromecache_684.3.dr, chromecache_730.3.dr, chromecache_832.3.dr, chromecache_739.3.dr, chromecache_551.3.dr, chromecache_349.3.dr, chromecache_419.3.dr, chromecache_712.3.dr, chromecache_731.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_639.3.dr, chromecache_567.3.dr, chromecache_388.3.dr, chromecache_524.3.dr, chromecache_854.3.dr, chromecache_784.3.dr, chromecache_588.3.dr, chromecache_655.3.dr, chromecache_398.3.dr, chromecache_749.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_474.3.dr, chromecache_847.3.dr, chromecache_566.3.dr, chromecache_600.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_757.3.dr, chromecache_428.3.dr, chromecache_648.3.dr, chromecache_367.3.dr, chromecache_734.3.dr, chromecache_861.3.dr, chromecache_336.3.dr, chromecache_453.3.dr, chromecache_487.3.dr, chromecache_555.3.dr, chromecache_624.3.dr, chromecache_508.3.dr, chromecache_589.3.dr, chromecache_570.3.dr, chromecache_334.3.dr, chromecache_510.3.dr, chromecache_432.3.dr, chromecache_760.3.dr, chromecache_649.3.dr, chromecache_831.3.dr, chromecache_869.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_580.3.dr, chromecache_361.3.dr, chromecache_393.3.dr, chromecache_763.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_448.3.dr, chromecache_571.3.dr, chromecache_573.3.dr, chromecache_400.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_704.3.dr, chromecache_583.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTomb
Source: chromecache_829.3.dr, chromecache_709.3.dr, chromecache_347.3.dr, chromecache_386.3.dr, chromecache_856.3.dr, chromecache_769.3.dr, chromecache_848.3.dr, chromecache_741.3.dr, chromecache_422.3.dr, chromecache_683.3.dr, chromecache_765.3.dr, chromecache_500.3.dr, chromecache_827.3.dr, chromecache_804.3.dr, chromecache_678.3.dr, chromecache_355.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loaders.video.Vid
Source: chromecache_490.3.dr, chromecache_623.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.ComposeS
Source: chromecache_695.3.dr, chromecache_597.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_330.3.dr, chromecache_659.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_841.3.dr, chromecache_547.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.NotFound
Source: chromecache_596.3.dr, chromecache_332.3.dr, chromecache_434.3.dr, chromecache_696.3.dr, chromecache_375.3.dr, chromecache_610.3.dr, chromecache_733.3.dr, chromecache_339.3.dr, chromecache_435.3.dr, chromecache_719.3.dr, chromecache_404.3.dr, chromecache_710.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_607.3.dr, chromecache_381.3.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.map
Source: chromecache_676.3.dr, chromecache_824.3.drString found in binary or memory: https://x.com
Source: chromecache_699.3.dr, chromecache_498.3.drString found in binary or memory: https://x.com/en/privacy
Source: chromecache_344.3.dr, chromecache_469.3.drString found in binary or memory: https://x.com/i/broadcasts/$
Source: chromecache_344.3.dr, chromecache_469.3.drString found in binary or memory: https://x.com/i/events/$
Source: chromecache_344.3.dr, chromecache_469.3.drString found in binary or memory: https://x.com/i/moments/$
Source: chromecache_344.3.dr, chromecache_469.3.drString found in binary or memory: https://x.com/i/user/$
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:50282 version: TLS 1.2
Source: classification engineClassification label: clean3.win@32/833@56/18
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2916 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2916 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1525970 URL: https://www.temu.com/cmsg_t... Startdate: 04/10/2024 Architecture: WINDOWS Score: 3 16 www.google.com 2->16 18 video.twimg.com 2->18 20 dualstack.video.twitter.map.fastly.net 2->20 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 22 192.168.2.22 unknown unknown 6->22 24 192.168.2.5 unknown unknown 6->24 26 239.255.255.250 unknown Reserved 6->26 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 28 x.com 104.244.42.1 TWITTERUS United States 11->28 30 twitter.com 104.244.42.193 TWITTERUS United States 11->30 32 22 other IPs or domains 11->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j0%URL Reputationsafe
https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
twitter.com
104.244.42.193
truefalse
    unknown
    google.com
    216.58.206.78
    truefalse
      unknown
      dualstack.video.twitter.map.fastly.net
      146.75.52.158
      truefalse
        unknown
        gw-c-eu-isp.temu.com
        20.157.217.65
        truefalse
          unknown
          tpop-api.x.com
          104.244.42.194
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              tpop-api.twitter.com
              104.244.42.194
              truefalse
                unknown
                t.co
                162.159.140.229
                truefalse
                  unknown
                  twimg.twitter.map.fastly.net
                  146.75.52.159
                  truefalse
                    unknown
                    play.google.com
                    142.250.181.238
                    truefalse
                      unknown
                      dualstack.twimg.twitter.map.fastly.net
                      146.75.52.159
                      truefalse
                        unknown
                        abs-zero.twimg.com
                        104.244.43.131
                        truefalse
                          unknown
                          www.google.com
                          216.58.206.68
                          truefalse
                            unknown
                            x.com
                            104.244.42.1
                            truefalse
                              unknown
                              abs.twimg.com
                              unknown
                              unknownfalse
                                unknown
                                pbs.twimg.com
                                unknown
                                unknownfalse
                                  unknown
                                  api.x.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    abs-0.twimg.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      api.twitter.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.temu.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          video.twimg.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/9000/12000/128000/mLSkWooLwdVA4PdA.m4sfalse
                                              unknown
                                              https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1&mx=2false
                                                unknown
                                                https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.jsfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.jsfalse
                                                  unknown
                                                  https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.1180970a.jsfalse
                                                    unknown
                                                    https://abs.twimg.com/responsive-web/client-web/ondemand.LottieWeb.bcf9974a.jsfalse
                                                      unknown
                                                      https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/0/3000/720x1280/_KokoJLS0-4KMPDE.m4sfalse
                                                        unknown
                                                        https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI.81db582a.jsfalse
                                                          unknown
                                                          https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.jsfalse
                                                            unknown
                                                            https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.jsfalse
                                                              unknown
                                                              https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi.cb6bf63a.jsfalse
                                                                unknown
                                                                https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.jsfalse
                                                                  unknown
                                                                  https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/320x568/SykK7gSveUYhQfhV.m4sfalse
                                                                    unknown
                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.jsfalse
                                                                      unknown
                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.jsfalse
                                                                        unknown
                                                                        https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.jsfalse
                                                                          unknown
                                                                          https://abs-0.twimg.com/emoji/v2/svg/1f64c.svgfalse
                                                                            unknown
                                                                            https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/mp4a/32000/pevu-LSxqqRRu4cL.m3u8false
                                                                              unknown
                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.jsfalse
                                                                                unknown
                                                                                https://x.com/x/migratefalse
                                                                                  unknown
                                                                                  https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.jsfalse
                                                                                    unknown
                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.jsfalse
                                                                                      unknown
                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.jsfalse
                                                                                        unknown
                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.jsfalse
                                                                                          unknown
                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.jsfalse
                                                                                            unknown
                                                                                            https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.jsfalse
                                                                                              unknown
                                                                                              https://abs-0.twimg.com/emoji/v2/svg/1f469-200d-1f373.svgfalse
                                                                                                unknown
                                                                                                https://video.twimg.com/ext_tw_video/1806682318976778241/pu/pl/mrZ1G2Wgh5jh9UUH.m3u8?variant_version=1&tag=12&v=cfcfalse
                                                                                                  unknown
                                                                                                  https://video.twimg.com/ext_tw_video/1806682318976778241/pu/pl/avc1/480x852/ZnkGD00uUivIqTXe.m3u8false
                                                                                                    unknown
                                                                                                    https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/_B4HmvWL6nKq2YsQ.m3u8?variant_version=1&tag=12&v=cfcfalse
                                                                                                      unknown
                                                                                                      https://api.x.com/graphql/Yka-W8dz7RaEuQNkroPkYw/UserByScreenName?variables=%7B%22screen_name%22%3A%22shoptemu%22%2C%22withSafetyModeUserFields%22%3Afalse%7D&features=%7B%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22subscriptions_feature_can_gift_premium%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7Dfalse
                                                                                                        unknown
                                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.jsfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://video.twimg.com/ext_tw_video/1806682318976778241/pu/vid/avc1/0/3000/720x1280/JaShnwyq44F_8SaZ.m4sfalse
                                                                                                          unknown
                                                                                                          https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.jsfalse
                                                                                                            unknown
                                                                                                            https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.jsfalse
                                                                                                              unknown
                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.jsfalse
                                                                                                                unknown
                                                                                                                https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.Ocf.d7cc349a.jsfalse
                                                                                                                  unknown
                                                                                                                  https://api.x.com/graphql/E3opETHurmVJflFsUBVuUQ/UserTweets?variables=%7B%22userId%22%3A%221557364292160090112%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7Dfalse
                                                                                                                    unknown
                                                                                                                    https://abs-0.twimg.com/emoji/v2/svg/1f6cd.svgfalse
                                                                                                                      unknown
                                                                                                                      https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/320x568/IIDx8NwF6XS5dGzS.mp4false
                                                                                                                        unknown
                                                                                                                        https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/avc1/480x270/T1oB5bHpSzh1N0sf.m3u8false
                                                                                                                          unknown
                                                                                                                          https://abs.twimg.com/responsive-web/client-web/loader.AppModules.d89da73a.jsfalse
                                                                                                                            unknown
                                                                                                                            https://api.x.com/graphql/dexO_2tohK86JDudXXG3Yw/UserMedia?variables=%7B%22userId%22%3A%221557364292160090112%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Afalse%2C%22withClientEventToken%22%3Afalse%2C%22withBirdwatchNotes%22%3Afalse%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7Dfalse
                                                                                                                              unknown
                                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.Delegate~bundle.J.050b62ea.jsfalse
                                                                                                                                unknown
                                                                                                                                https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.a8fa54da.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/0/0/720x1280/cStyad8o4T05_pxo.mp4false
                                                                                                                                    unknown
                                                                                                                                    https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/128000/IlbmRPy4nQEnlfRJ.m4sfalse
                                                                                                                                      unknown
                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://pbs.twimg.com/profile_images/1594728438237118465/4MQ3o6xJ_normal.jpgfalse
                                                                                                                                          unknown
                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://abs-0.twimg.com/emoji/v2/svg/1f45f.svgfalse
                                                                                                                                              unknown
                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU.245797ea.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/128000/c5jaXcrC6r-cXx0Z.mp4false
                                                                                                                                                  unknown
                                                                                                                                                  https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2false
                                                                                                                                                    unknown
                                                                                                                                                    https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/avc1/1280x720/ZMckTZBe2pUUPiqt.m3u8false
                                                                                                                                                      unknown
                                                                                                                                                      https://api.x.com/graphql/Z2BA99jFw6TxaJM5v7Irmg/useFetchProfileBlocks_profileExistsQuery?variables=%7B%22screenName%22%3A%22shoptemu%22%7Dfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/0/128000/Ymf7IxqftPEUBxjy.mp4false
                                                                                                                                                          unknown
                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Ocf.2874365a.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/bundle.Ocf.da47f7da.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://api.x.com/1.1/onboarding/sso_init.jsonfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://api.x.com/1.1/users/recommendations.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&&pc=true&display_location=profile_accounts_sidebar&limit=3&user_id=1557364292160090112false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay.e34b9d6a.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://video.twimg.com/ext_tw_video/1757075145569533952/pu/aud/mp4a/3000/6000/32000/ifekSo-7cYmLPgx2.m4sfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                          http://underscorejs.orgchromecache_607.3.dr, chromecache_381.3.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.x.com/articles/14016chromecache_615.3.dr, chromecache_627.3.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.chromecache_685.3.dr, chromecache_690.3.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SignupModule.b618chromecache_754.3.dr, chromecache_821.3.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_chromecache_800.3.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandPchromecache_800.3.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Ocf.da47f7da.js.mchromecache_670.3.dr, chromecache_443.3.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_chromecache_800.3.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.chromecache_438.3.dr, chromecache_644.3.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmojchromecache_800.3.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Finachromecache_800.3.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashmchromecache_800.3.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20chromecache_800.3.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.jchromecache_479.3.dr, chromecache_357.3.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6chromecache_767.3.dr, chromecache_652.3.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://x.com/en/privacychromecache_699.3.dr, chromecache_498.3.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.LottieWeb.bcf99chromecache_701.3.dr, chromecache_440.3.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_708.3.dr, chromecache_762.3.dr, chromecache_732.3.dr, chromecache_780.3.dr, chromecache_584.3.dr, chromecache_497.3.dr, chromecache_817.3.dr, chromecache_396.3.dr, chromecache_855.3.dr, chromecache_480.3.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://x.com/i/broadcasts/$chromecache_344.3.dr, chromecache_469.3.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.chromecache_495.3.dr, chromecache_671.3.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.pngchromecache_800.3.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://meet.google.comchromecache_535.3.dr, chromecache_779.3.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~chromecache_417.3.dr, chromecache_738.3.dr, chromecache_852.3.dr, chromecache_629.3.dr, chromecache_565.3.dr, chromecache_686.3.dr, chromecache_786.3.dr, chromecache_654.3.dr, chromecache_751.3.dr, chromecache_577.3.dr, chromecache_494.3.dr, chromecache_750.3.dr, chromecache_774.3.dr, chromecache_468.3.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitiechromecache_582.3.dr, chromecache_636.3.dr, chromecache_356.3.dr, chromecache_838.3.dr, chromecache_446.3.dr, chromecache_870.3.dr, chromecache_874.3.dr, chromecache_713.3.dr, chromecache_609.3.dr, chromecache_401.3.dr, chromecache_429.3.dr, chromecache_553.3.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePlchromecache_330.3.dr, chromecache_659.3.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.d89da7chromecache_745.3.dr, chromecache_464.3.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~chromecache_459.3.dr, chromecache_451.3.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimitchromecache_800.3.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.PlayerHls1chromecache_486.3.dr, chromecache_673.3.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.4a33chromecache_409.3.dr, chromecache_807.3.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPicchromecache_695.3.dr, chromecache_597.3.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54echromecache_814.3.dr, chromecache_352.3.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TweetCurationActichromecache_766.3.dr, chromecache_705.3.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loaders.video.Vidchromecache_829.3.dr, chromecache_709.3.dr, chromecache_347.3.dr, chromecache_386.3.dr, chromecache_856.3.dr, chromecache_769.3.dr, chromecache_848.3.dr, chromecache_741.3.dr, chromecache_422.3.dr, chromecache_683.3.dr, chromecache_765.3.dr, chromecache_500.3.dr, chromecache_827.3.dr, chromecache_804.3.dr, chromecache_678.3.dr, chromecache_355.3.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanSchromecache_800.3.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            146.75.52.159
                                                                                                                                                                                                                            twimg.twitter.map.fastly.netSweden
                                                                                                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                                                                                                            216.58.206.78
                                                                                                                                                                                                                            google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            146.75.52.158
                                                                                                                                                                                                                            dualstack.video.twitter.map.fastly.netSweden
                                                                                                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                                                                                                            142.250.181.238
                                                                                                                                                                                                                            play.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            20.157.217.65
                                                                                                                                                                                                                            gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            104.244.43.131
                                                                                                                                                                                                                            abs-zero.twimg.comUnited States
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            162.159.140.229
                                                                                                                                                                                                                            t.coUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            142.250.184.196
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            104.244.42.1
                                                                                                                                                                                                                            x.comUnited States
                                                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                                                            142.250.185.68
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.185.110
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            104.244.42.194
                                                                                                                                                                                                                            tpop-api.x.comUnited States
                                                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                                                            104.244.42.193
                                                                                                                                                                                                                            twitter.comUnited States
                                                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                                                            216.58.206.68
                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                                                            192.168.2.22
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1525970
                                                                                                                                                                                                                            Start date and time:2024-10-04 16:29:01 +02:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 4m 51s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                            Sample URL:https://www.temu.com/cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                                            Classification:clean3.win@32/833@56/18
                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Browse: https://x.com/login
                                                                                                                                                                                                                            • Browse: https://x.com/i/flow/signup
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.174, 64.233.184.84, 142.250.186.163, 192.229.221.95, 34.104.35.123, 2.16.100.168, 173.194.76.84, 64.233.166.84, 142.251.168.84, 23.215.17.144, 172.217.18.3, 172.217.16.195, 64.233.167.84, 142.250.185.202, 142.250.185.74, 172.217.16.202, 172.217.18.10, 142.250.186.42, 142.250.181.234, 142.250.185.234, 142.250.184.202, 142.250.186.106, 142.250.185.170, 216.58.206.42, 142.250.186.170, 142.250.184.234, 142.250.185.138, 216.58.212.170, 142.250.185.106, 142.250.184.238
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): temu-gtm.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, appleid.cdn-apple.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, e2885.e9.akamaiedge.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, appleid.cdn-apple.com.edgekey.net
                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: https://www.temu.com/cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                            URL: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1&mx=2 Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":[],
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"Log in Sign up",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["Temu",
                                                                                                                                                                                                                            "Klover"],
                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                            "trigger_text":"Celebrate Temu's Big Game Ad Encore with us!",
                                                                                                                                                                                                                            "prominent_button_name":"Log in",
                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":true,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://x.com/i/flow/signup Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["X",
                                                                                                                                                                                                                            "Google",
                                                                                                                                                                                                                            "Apple"],
                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                            "trigger_text":"Sign up with Google",
                                                                                                                                                                                                                            "prominent_button_name":"Create account",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://x.com/i/flow/signup Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["X",
                                                                                                                                                                                                                            "Google",
                                                                                                                                                                                                                            "Apple"],
                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                            "trigger_text":"Sign up with Google",
                                                                                                                                                                                                                            "prominent_button_name":"Create account",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:30:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                            Entropy (8bit):3.9731950377887215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8md8TAgyH4idAKZdA19ehwiZUklqehSy+3:8xPVFy
                                                                                                                                                                                                                            MD5:D3687A64F9EEFD6E0E6C6D78278C0D14
                                                                                                                                                                                                                            SHA1:D15889478028E0D7CEADB2366A51E2AB30AD6002
                                                                                                                                                                                                                            SHA-256:52CBDA88BC4934EE681BBA0839093E06A129E0B5915A872E3D886253CD432DCC
                                                                                                                                                                                                                            SHA-512:9B50ADE09ADBEA6EC87ECD2DEC8C26E647F3F4BB46475CC275A20EEAA45A8A000C3976E23177AB49C848548985A79E9EC513958B494AD3098C7B7806CD102E0A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....%'.i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............A......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:30:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                            Entropy (8bit):3.9895274817404345
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Wd8TAgyH4idAKZdA1weh/iZUkAQkqeh1y+2:8hPP9QQy
                                                                                                                                                                                                                            MD5:4D2B86AB0E4D3E2B660714B872641208
                                                                                                                                                                                                                            SHA1:1B280D5547B51270AF8818EE1FF4490DD5F1C368
                                                                                                                                                                                                                            SHA-256:5D049A2879FA87BE79BC614965C042D476B99DB18D5CEA5694698B80D34B0A5B
                                                                                                                                                                                                                            SHA-512:B019AEE0F110C89F824F3A2A12606E4564CDAD4EF98004356560E9BD3430F69BF15893757DF06462C7E265ABF82BC094B3B79D9F1AD61FDD472157303BA885BA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............A......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                            Entropy (8bit):4.001064553106077
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8xBd8TAgsH4idAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xIP5nxy
                                                                                                                                                                                                                            MD5:E3D600CF42CE6BD089420004F38288D4
                                                                                                                                                                                                                            SHA1:DA27D0997CE79C72C190A90CF9CF78964794D663
                                                                                                                                                                                                                            SHA-256:8FBB382656F026527DE9051FC9416C15003C4CBB32B19E99EA5F39FDF2198A1F
                                                                                                                                                                                                                            SHA-512:0EE4B3414C9567DC5187C521D83D0FAAD050C7963BE4D32B79324593A679AA89145696E8C1F5F1A4F0C0A47B10E88DBFBB8EC61759A5FEC61DD500571855D675
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............A......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:30:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                            Entropy (8bit):3.986631094912506
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Pd8TAgyH4idAKZdA1vehDiZUkwqehJy+R:8WPsjy
                                                                                                                                                                                                                            MD5:2E7600F515374D5EB1DEBB214BFC444D
                                                                                                                                                                                                                            SHA1:B5A544041C0D4887E9766E6ED1EEAD1026F104FE
                                                                                                                                                                                                                            SHA-256:814247BEF1E1277EF9C3ACA4E9820EC7340F394366ED7010FEBAE9DDD8C36417
                                                                                                                                                                                                                            SHA-512:CB1A403AF11CAF80C9FE337DB23A373F408B98DEAD3EC61E8D7513514045049C4E40A4306B5EDD2FE4E90A22613EE642F6BB163DF0824FA60ADE81877A5C05F8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....$..i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............A......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:30:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                            Entropy (8bit):3.9748169265033697
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8bd8TAgyH4idAKZdA1hehBiZUk1W1qehHy+C:8KPc9ny
                                                                                                                                                                                                                            MD5:90A894C7CDA4AACB208291C16E9978D7
                                                                                                                                                                                                                            SHA1:887EC93DCDDE515C37CFE710261FAC658CCCB5E8
                                                                                                                                                                                                                            SHA-256:C664BE1BF8A3C94F3F2DF83EF1E55FEA6C33AE7898703C8D7E8AF09C3137C744
                                                                                                                                                                                                                            SHA-512:F50280CF76E5AD806E97C6769C268505743D29D827B5F934EBEF5DE2BAE04D884454DE5EF733D807DB0E9151D14141418E8159B0A8332834A0E9A8BDC50AD26B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....ZL .i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............A......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:30:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                            Entropy (8bit):3.988335892400786
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8zd8TAgyH4idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8yPyT/TbxWOvTbxy7T
                                                                                                                                                                                                                            MD5:BD6C819F2EF30B2B8525E5E15C22229D
                                                                                                                                                                                                                            SHA1:47C2E753C64251E56AD670B97E8DE3E0C9932038
                                                                                                                                                                                                                            SHA-256:062E8F18EB97F06301C879DF4451E3F95C94F4D635060813B8012564BBF1DB07
                                                                                                                                                                                                                            SHA-512:DBDBFD2031415DF375BC0FCC5D4C354F7E5723746C9EA4B08FFF6C9DC5142E2D467E65A497C531F6BE88BB91DF530EFDC01B6863B4FE951A68D773E15B91E0F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............A......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18529)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18719
                                                                                                                                                                                                                            Entropy (8bit):5.396024238506273
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:GbqhvWde6j0n7fvEuTB9MhNEn5i2HtjlqxvmVEFyC9sv/:GbqhvWQ6QD7t9UE5i2Hexe2gksv/
                                                                                                                                                                                                                            MD5:4772F50994B9C5EE9E54B2001A7FB0DC
                                                                                                                                                                                                                            SHA1:4C63F3383DED24B25282D188E3A403305F856016
                                                                                                                                                                                                                            SHA-256:3CA99EECA15811820D8802BCE891164E0D9E495EE5A4C9C4E3602CDEBB51F561
                                                                                                                                                                                                                            SHA-512:1AC367F4277C2C7EFAC7798D27259ECE910826316B7197EEAD430B03975B603F6BE91D78F0CB3688EF236B689E91393F46F548F4C64E7C8E6253D26830DF261C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights~bundle.TV~bundle.Account"],{839515:(t,r,e)=>{var n=e(638761)(e(137772),"DataView");t.exports=n},989612:(t,r,e)=>{var n=e(752118),o=e(196909),a=e(198138),u=e(704174),i=e(507942);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},180235:(t,r,e)=>{var n=e(103945),o=e(221846),a=e(988028),u=e(572344),i=e(594769);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},510326:(t,r,e)=>{var n=e(638761)(e(137772),"Map");t.exports=n},896738:(t,r,e)=>{var n=e(792411),o=e(436417),a=e(586928),u=e(479493),i=e(724150);function s(t){var r=-1,e=null==t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):71365
                                                                                                                                                                                                                            Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                            MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                            SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                            SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                            SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4475789240735084
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SokXSkbicEkf3fcF1j+9WWoyK3E5I10//2V6kMRCwa:4vxw/SoNA3fcl+0WoyJ5I1Ek/wa
                                                                                                                                                                                                                            MD5:70A7EAD2371FA9E34D80B4F18BDCFF96
                                                                                                                                                                                                                            SHA1:07C90FB2B4C01A796D1C586A50E272461FC4E6C4
                                                                                                                                                                                                                            SHA-256:7401CFB43216F672E36C55668194407B629DC13EAABC968D8407A4A693FE3401
                                                                                                                                                                                                                            SHA-512:9856E9505F41132C695E692AF4A19EED4903C2B8335EBAE3532B07E99C72BC36D56D4B9B9B1B8F132875351216B5BE32595253BD65FE838E4F9D7AFF4D32FF17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd................................................................@...................................trak...\tkhd......................................................................@..............>mdia... mdhd..................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....x..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1620
                                                                                                                                                                                                                            Entropy (8bit):5.2669980427033805
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                                                                            MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                                                                            SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                                                                            SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                                                                            SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):433
                                                                                                                                                                                                                            Entropy (8bit):4.775140636930164
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wffa3HPjo2P24jxNf0leR/SLwL7ZRUcr1bFRLkch/:t414farBPjb0leR/SLw5RUcr1fph/
                                                                                                                                                                                                                            MD5:AD2E4D6E7B90CA6005A5038E22B099CC
                                                                                                                                                                                                                            SHA1:0D534B09038847FC79497AC76AA3E122E9897921
                                                                                                                                                                                                                            SHA-256:01C03B8EB0F7F27DD5EC8E28F4FE83079C56521E05B05E5099675154C7F10458
                                                                                                                                                                                                                            SHA-512:2206B788FA4966C8C60FF867C33F27EA5E7104E16F99212FCF06BE60041077A5DC17E95DBE2289236F4CC1DDC1DF88C240A426A3CF70AE6E7B0C013E7DF955F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f6e1.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#CCD6DD" d="M33 3c-7-3-15-3-15-3S10 0 3 3C0 18 3 31 18 36c15-5 18-18 15-33z"/><path fill="#55ACEE" d="M18 33.884C6.412 29.729 1.961 19.831 4.76 4.444 11.063 2.029 17.928 2 18 2c.071 0 6.958.04 13.24 2.444 2.799 15.387-1.652 25.285-13.24 29.44z"/><path fill="#269" d="M31.24 4.444C24.958 2.04 18.071 2 18 2v31.884c11.588-4.155 16.039-14.053 13.24-29.44z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4188
                                                                                                                                                                                                                            Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                            MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                            SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                            SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                            SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):308140
                                                                                                                                                                                                                            Entropy (8bit):7.998172897746907
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:EaJCPAnaGsG1w4yWyCAGihKOxkzyaFPgSAKasQ7RfGXPoCBD6utWGijcGBap8GAA:EaEZaw4yHQihKmkzNFP5AK0ioCBGkkcn
                                                                                                                                                                                                                            MD5:E4337EBCECEF9AF423377972B68889F4
                                                                                                                                                                                                                            SHA1:58ADECD6F7F4C051D04B0C3BEF954770F0F946AE
                                                                                                                                                                                                                            SHA-256:75F1E38B0A02316EC060D9567DCDF3354253406E2828CE9625AFC53C44BC4491
                                                                                                                                                                                                                            SHA-512:14044F0FAAEF07D357D4228FDC1C5D56F2C2BAF9A7CD7061CC11F7AD23562EFC00AE47CBF7EF5C5A121F3009017010CB04A0F553741B02E4AB6E9CAA220ECEA7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/12000/15000/720x1280/FV7DtMxvTQzGXjYt.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......zR...................0..................#e......(....p...............`.......0..#4...p...........x...`...h...0...M...p...M......./...`.......0...*...p...-...........`...R...0...=...p...........Q...`.......0.......p...............`.......0..F........I...0.......0...6.......#...0...S...........0..!....p...j...........`...4...0...........]...0.......p...............`.......0.......p...h...........`.......0...8...p...........^...`.......0.......p...i...........`.......0...S...p...........G...`.......0...H...p...............`.......0.......p...........;...`.......0...........O...0..........X............0.......... ............0...B...p........... ...`...G...0...7...p...........G...`...]...0...............0.......0...`mdat..zNe..........!}.\.'...Pb.L.~..v.6V.GC..Y.%h.....~.....Gh.$t^.......l....6...7........Vw."k...."O4.l(.T.H.....I^.X..m.....H.....b..!e......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1832
                                                                                                                                                                                                                            Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                            MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                            SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                            SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                            SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.4832353747722813
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvSpxXSkMIck+4LXacF1axGg+1DTzWpWWluGkM5Yg10//Mf/0KEc6kJ:4vxwW3kSp3LXac0/+RWkiuKYg1/mk/wa
                                                                                                                                                                                                                            MD5:F6F4C854390DB2814666F62DFCB07250
                                                                                                                                                                                                                            SHA1:8BFC1D1D4E446E18CB23E327B01599F5B62C4E40
                                                                                                                                                                                                                            SHA-256:EF3279C11D828D65614D03BE5682A2EEDA2AE875DCE55A3F8BC41783D491147D
                                                                                                                                                                                                                            SHA-512:F5375B10B7D50E00695A44160547339B92FE2E36083F4D7EE54F9EB449C3F851DB2E7A1779A653EF152038A57D24085A2BCAFBE6C514840B7622C37ADBF09E77
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/vid/avc1/0/0/1280x720/ub2jmzYveaD23nbn.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd.....\0.\0..S.....................................................@...................................trak...\tkhd.........\0............................................................@...............mdia... mdhd.........\0.-......U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd....P..........|.......h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.......... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14201)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                            Entropy (8bit):5.309236615943783
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YdTX6DoH8LTGrG4L/818LrRUkEG5yxMX0caheAd:YdTX6UHairG4rG8L97yxMX0casAd
                                                                                                                                                                                                                            MD5:C6B8F15D21FF9B7F63D5566DB839B944
                                                                                                                                                                                                                            SHA1:1797E12EBC984B7BB37834F6FEC66F658F9BBF25
                                                                                                                                                                                                                            SHA-256:53589BFB6930B2192655317C7E56B981889289E25401DCE146524FE43CE84EE7
                                                                                                                                                                                                                            SHA-512:0C6E81E242102FA163719C1EEF4BD6DB94BB6E9D1AC33CFB46BF36131F620954DC10F1EBEC1F2E7B2D38649C1A8348F85CBFE85FF6E4FD8FC90D6CBF1CFB5F19
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/ondemand.InlinePlayer.f8beee2a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.InlinePlayer"],{925572:(e,t,i)=>{i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},419305:(e,t,i)=>{i.r(t),i.d(t,{InlinePlayerContainer:()=>W,default:()=>Y});var s=i(807896),r=i(202784),a=i(670227),n=i(506556),o=i(801206),l=i(907187),d=i(238250),c=i(12934),p=i(973186),h=i(545843),u=i(32307),y=i(206149),_=i(340809),m=i(348501),P=i(194082),g=i(308329),b=i(613313),v=i(785721),I=i(567485),C=i(873606),f=i(325686);const w=e=>{e.stopPropagation()},E=({children:e,testID:t})=>r.createElement(f.Z,{onClick:w,style:p.default.absoluteFill,testID:t},e);var A=i(892462),S=i(579654);const T="videoPlayer",R=new h.ZP({});class k extends r.Component{constructor(e,t){super(e,t),this._emitter=null,this._playerInternal=null,this._placementRef=null,this._isLooping=!1,this._isPlayerFullscreen=!1,this._renderHorizonPlayer=e=>{const{additionalBadges:t,analytics:i,"aria-label":a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2595
                                                                                                                                                                                                                            Entropy (8bit):5.480148794519187
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                                                                            MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                                                                            SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                                                                            SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                                                                            SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12704
                                                                                                                                                                                                                            Entropy (8bit):7.823948126692301
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:LPZbf0IqKdITCAwmN5NvrPJa6Y4D18P5xMQTu1rC0sbq:LPZAIEzN5xr6k18P5x3TJpq
                                                                                                                                                                                                                            MD5:C75F7358E598D88081A9FBC18201C807
                                                                                                                                                                                                                            SHA1:0B0425EBFCF3065BAD1B684E396DE4B65CA4A99F
                                                                                                                                                                                                                            SHA-256:11F7878622B92694111919CB4F98DDFE7BEAEAA7BD33EF2BEC897122AF4DF8FB
                                                                                                                                                                                                                            SHA-512:650E5B896AC5250FABB6EA6B2DC14E3BA1C7A37DF6CF62CCDB9353370878FDD3CC805CBDC66E89B19B5273C2A4CA3A1A428F9402ACAFCD65FE1EB454D6CE18BD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...hmoof....mfhd...........Ptraf....tfhd...*..........(.........tfdt.....(P.....trun...........p...j...b...S...\...S...f...Y..._...g...X...Y...X...f..._...S...X...N...V...^...T...b..._..._...`...`...a...g...V...f...[...[...[...W...M...[..._...[...^...[...Y...f...n..._...Z...R...]...X...b...]...Y..._...^...R...W...^...f...\...]...p...Y...[...W...^...W...^...]...Z...^...]...Z...[...^...X...\...b...N...W...\...\...q...V...]..._...]...W...[...]...a...c...Z...[..._...j...]...j...\...j...M...]...Y...r...L...^...t...c..._...]...m...T...X...`...Z...V...]...W...X...V..._...\...V...e...Y...Q...Y...V...X...g...\...d...X../ mdat.D0.(.a...B........D(..&....G.........5|.z.P"4..P\j...X.......qr..~...y....#?..U.S.N.......`u. .^..N0........V\^l.?.k@E0S...03..E..5.`S6t..J..p.Vb..0....t.e...R..\..........PT..~.....X..T.2..B0.i.3.J.@.( ...._~.m...ufp.1.}.G.............Y.^a.>z'....G3..,..Q..S.1xT..,...>0..Rb.H!.sC.`..<...sz... .t`....t!P..f..3...]l.`fd..n.8H..cb.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2863
                                                                                                                                                                                                                            Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                            MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                            SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                            SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                            SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1503
                                                                                                                                                                                                                            Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                            MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                            SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                            SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                            SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):881
                                                                                                                                                                                                                            Entropy (8bit):5.344927334248231
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kWIpSGWxIeXtQICc/meIKVzq6nIxvMfv/IsbVn/IOJ4VIOVAQt5:OfL+1/Pm6nreFA0
                                                                                                                                                                                                                            MD5:50C05CFE9C5D84566C8E51659428468D
                                                                                                                                                                                                                            SHA1:DA61B7C5C209F638B3EC3D7F5680B4A9F550111C
                                                                                                                                                                                                                            SHA-256:5D9D52E8E936B684E26481F52FE4435871FB099FF19314E50D1552EDD9B46AC9
                                                                                                                                                                                                                            SHA-512:7E65BB3DB513EA2935B82B8EB2196767063075396E856CF71C8F1790DDF06A0171B997B16B5220F1C857BCC91AD88AF370D581673E64192A489B3D6ED558BE2F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/aud/mp4a/0/0/32000/VWtHH3d9EKqZ30sC.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/0/3000/32000/qoyDZ1qhOfKLUklI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/3000/6000/32000/zmEXb8kTZx8P6Kh8.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/6000/9000/32000/9-X8NpmzhPLUoKBI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/9000/12000/32000/2xMdOydOS2PjhppI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/12000/15000/32000/WUT18AyZE9uiF3LI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/15000/18000/32000/1cSt_ec0WizkNZuX.m4s.#EXTINF:0.696,./amplify_video/1830436579938058240/aud/mp4a/18000/18696/32000/a8Xqy-dBYOE-56w4.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):68312
                                                                                                                                                                                                                            Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                            MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                            SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                            SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                            SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):398125
                                                                                                                                                                                                                            Entropy (8bit):7.998645514885118
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:PhtY/jS2ijnD8bu+ZDFgW2O8b8Zg2mMkQ4IMR6aMdGTyEteWkX8boJKrmX79:PDYuNwC+ZDFg0UGBD4Twd/ElkX5fX79
                                                                                                                                                                                                                            MD5:DC1A735CC0E4B93D312BB2964E570020
                                                                                                                                                                                                                            SHA1:38EE3C50D828785C2B121C92C764359A69C05384
                                                                                                                                                                                                                            SHA-256:2CF85D6B5FCB7345352635B98F23FECCB9DEB83E67631F9684B110CC05809BE4
                                                                                                                                                                                                                            SHA-512:B0F37B20F2B7256EC0AAA41BC9E2EE2D1D3B741D92F366E00F3158AC79F707C9462CD896A680752CD0B81C8A1ECC239A8321D2F895A0E6AF69FB529166DE7FB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd....................tfdt...........Ltrun.......Z......9........................y.......................o......y`...].......................:..................y`...`...........a...........K...........`......y`...............U.......................t......y`...c.......................a...........O......y`..............................................y`...............#...........k...........E......y`..............................................y`..pG...........<.......................7...........O......y`...............t...........Q...........r......y`...............g...........F...........`......y`...............2..............................y`..(....................................\......y`../@..........#...............................y`..*............b..............................y`..*............'......y`..1b..........*...........W...........$...........................................y`.."........................$....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                                                                            Entropy (8bit):4.455944062965988
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffJqURQIsi5IlM7vxEVC+V2QJxdkf4E5F37sSs4dheI0LZy9sgMNekoZi:t414f1ai5IleZEVCu2gkfz5BVsChd0LR
                                                                                                                                                                                                                            MD5:B5B74B9DA3617BDCFDAB8793DDE734AD
                                                                                                                                                                                                                            SHA1:324BEBB56A26C68D2AC2813353D06EED53952750
                                                                                                                                                                                                                            SHA-256:4AA81D2A01CD0655D0B8FFA263F3E47579B5E12738798F581AD9DA1AEA8048DE
                                                                                                                                                                                                                            SHA-512:090FA443592801280DEE029DD13605A634684C9E212440274976A9E4B2328597946428758507261A845E4C5A4C77248944767EC363AC22DE5938E18CD7145581
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f460.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#292F33" d="M35.447 32.12S34.349 34 32.573 34h-13.23c-3.635 0-4.391-4.179-7.604-10.605-3.213-6.427-6.906-3.048-6.906-3.048L3.618 35H2.334s-.614-12.551-1.25-14.596c-1.445-4.65-.625-8.181-.625-8.181l8.018.543 10.1 15.524 16.87 3.83z"/><path fill="#DD2E44" d="M30.449 26.497c-1.137-.31-1.874-.625-1.874-.625-.512.534-1.231.625-1.874.625-3.825 0-5.808-1.556-8.122-6.873C13.58 8.144 5.354 3.38 2.959 3.38.408 3.38-1.004 15.251.46 15.251c4.607 0 8.415.928 11.119 3.749 4.043 4.217 5.513 13.12 8.117 13.12h15.752s.624-4.061-4.999-5.623z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12380)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12603
                                                                                                                                                                                                                            Entropy (8bit):5.6425370353973925
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YP/E21cXx4sMu9A9Z1vhHhdQKuPTowvLYq3O+MMy8p2n2LBpjfn/:YPp1MfG9ZxhHhdQKuPTowTS+MMy8p2nk
                                                                                                                                                                                                                            MD5:C99ECF0F2A83ABF36537F57730E15C2B
                                                                                                                                                                                                                            SHA1:D54515B51F42A6399380BCBF30323C4520DC04F9
                                                                                                                                                                                                                            SHA-256:5E6620961EBCA83818F341E78D9481088DC9B778E002F04332C5491DDE5EE1AF
                                                                                                                                                                                                                            SHA-512:CBF678A236F11E1A56C323B06BC68C00D872EB5C20E77EC1DA75187C94F478256952593DAE5479EBFA8B97B33F24B6BE6E3AEC2ABE1C5818D8D9140C2CD00233
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig.30d29aea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig","icons/IconPlayError-js"],{306869:(e,t,r)=>{r.d(t,{Z:()=>a});var o=r(202784);const n={transitionDuration:"250ms",transitionProperty:"opacity, height",transitionTimingFunction:"ease",willChange:"opacity"};function a({children:e,show:t}){const[r,a]=o.useState(!t);return o.useEffect((()=>{t&&r&&a(!1)}),[r,t]),o.useMemo((()=>{const s={...n,opacity:t?1:0};return o.createElement("div",{onTransitionEnd:e=>{t||r||a(!0)},style:s},r?null:e)}),[e,t,r])}},895606:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(202784),n=r(325686),a=r(473228),s=r.n(a),i=r(669263),c=r(715686),l=r(527519),d=r(973186),u=r(728904),p=r(6019);const h=s().d26d8730,E=s().f1b6bcec;class _ extends o.Component{constructor(...e){super(...e),this.state={openContextMenu:!1,positionX:0,positionY:0},this._handleOpenContextMenu=e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2804289
                                                                                                                                                                                                                            Entropy (8bit):5.233899160294107
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:3cj5vBd20cHoQk9e8GEAcXlcBtwjMeFbd:WaeL
                                                                                                                                                                                                                            MD5:0AD9C2AF34B610463D6A990079A92D6B
                                                                                                                                                                                                                            SHA1:50A1B0BC7FDB673C8E4593CC7FC4E9D51927FC15
                                                                                                                                                                                                                            SHA-256:F9B2FD5EDFD6F678A52629E2E94C1434EEB46BC75B28AC7E4B9C5B981497D1FA
                                                                                                                                                                                                                            SHA-512:85BCED749ADFC2B1E3E4072BF919B68DABE103B6C178430A18B3DDFB482C6CE41D98B9F1F240A0CC8CA814456B860C711594F0A634823DC9497C8623BBC780DD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32567
                                                                                                                                                                                                                            Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                            MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                            SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                            SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                            SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12750
                                                                                                                                                                                                                            Entropy (8bit):7.738334201375952
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YzRiGVVOKOKT/+mFC0seYLrF4/j+WuGnEnK:YjVyKT/+mFC0seYLryKWu2v
                                                                                                                                                                                                                            MD5:1195C43F53D1FDEC5D6293BBB31A83F3
                                                                                                                                                                                                                            SHA1:E080768B5C8A421E50769A84B9487B0915347CC0
                                                                                                                                                                                                                            SHA-256:293C7507F621243D84E39A126D9DBAD4D41381169075EAE47D2C39E65098C53E
                                                                                                                                                                                                                            SHA-512:08334EAFD452B221A7E4D9B8D9A5263E659ABC9F16D8CA31AF1F7FD1FB96556BEC5ED4FF6A26761AB3A340A2845595F253051E2DD9EF0EC1E3D872FDAAB87716
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/aud/mp4a/3000/6000/32000/zmEXb8kTZx8P6Kh8.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt......(.....trun...........l...V...j...P...H...V...V...Z...Z...^...Y...`...V...a...h...U...W...f...d...`...Q...Q...S...M...N...\...^...f...]...f...l..._...c...W...c...[...`..._...`...Z...a...v...^...b..._...v...n...S...^...a...U...T...O...]...c...c...h...m...Z...]...Y...Y...Z...U...V...a...]...u...S...P..._...U...[...S...U...f...b...X...i...]...\...m..._...\...[...V...W...Z...R...Y...H...W..._...S...T...l...`...a...j...h...h...f...m...t...m...f...M...T...U...R...a...^...i...e...g...g...k...Y...c..._...b...r...]...X...X...T...c...d..._..._../Rmdat!'U$........ ...\Vv.o.#.^..X.]E..,S..PZ...P*.!......W......c....B.N.8..J.x...QH..!H.M+.....F.N...C....&>..LpB..u...}.G....n,.L...~F.W#...l..b8..a.......2.7......P......./.Z.B%...D....!wU.$X..........+...$.#.].w b.@,3HO.~..$.....g..U,..".K+..DL\N .`u.%C.9$.d~.!.Uu..o).nn.....Ix...Q....<...k.j[bj.(J5....n........{.\z\.j.,./.. :8!.UU.f$.@..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):797
                                                                                                                                                                                                                            Entropy (8bit):5.424395327633825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfC4kWI2uKxI2lgYI2noI2XgotI2ev/MkoI27bVdx9I2B5/5:OfLuqzywoLQC7RZ
                                                                                                                                                                                                                            MD5:20785E0DDC143E0E4E2C4C3D187EE4B1
                                                                                                                                                                                                                            SHA1:E664CA5C7D0923865546D66D54B6DDEE8017EB6C
                                                                                                                                                                                                                            SHA-256:8A432731F45794B7C889CA955CAFDB166E3ADE9B42A6A990ABFA1B7A6B731951
                                                                                                                                                                                                                            SHA-512:C31DEAC2043451B1AF9F422EF524A9118FB22822253FD1688A123789466485732947523442C597C809D5109C9D0D82352A36453B8263989E872AA48A268A47D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/pl/avc1/320x568/9hPNiT4BoJVJ8-IC.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/vid/avc1/0/0/320x568/ANHax0n32LSnoN9V.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/0/3000/320x568/8pkJQ35PK01Eiwtw.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/3000/6000/320x568/hvTK2f1u5mK-FBjD.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/6000/9000/320x568/3Rp6N0B_PswqSrb8.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/9000/12000/320x568/nYYlckY3cUMFpk21.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/12000/15000/320x568/2yhChXy58H6tqMdx.m4s.#EXTINF:3.633,./amplify_video/1830436579938058240/vid/avc1/15000/18633/320x568/-_BwHsk4qad0877H.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5999
                                                                                                                                                                                                                            Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                            MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                            SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                            SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                            SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):163153
                                                                                                                                                                                                                            Entropy (8bit):7.991327970505207
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3072:6C+wmhI72cHyqFacgAau5eRpBfIHUq2mpPB9eKhh1lU:+fIScHyugAaAQbNrmpeKvo
                                                                                                                                                                                                                            MD5:3201217320F95F8C9E4C25745E538260
                                                                                                                                                                                                                            SHA1:BE999A2B4057AB65C5A3A4D8148B266BEF5F4BCB
                                                                                                                                                                                                                            SHA-256:89A535D95987D792465C5EA57DACBD704E9599861CE97E9261424687540F4AE4
                                                                                                                                                                                                                            SHA-512:2953AF8A91FA7C18304256336F6DB13972CC945252DB16C9BFE17CC1CB14733EE9E96B82ABEFEC5289EFFB818FE89FA45B3D6A0CA47B33FCB8D7DD26186927A0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/480x852/Kz3Si06Sqi2Q9a1C.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd....................tfdt.......l...Ltrun.......Z......43.......................c...........N.......................p.......................T...............................................#.......................@...........>...................................X...........`...............................................3...................................C...............................................e...........A.......................H.......................)...........a.......................y.......................N...........................................................C...................................#.......................W...........)...........5..........!........................a...........@.......................C...........I...........L...........N.......................>...........................................................E...............................................v.......................{....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5264
                                                                                                                                                                                                                            Entropy (8bit):5.319867930943687
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                                                                            MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                                                                            SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                                                                            SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                                                                            SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4534)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4757
                                                                                                                                                                                                                            Entropy (8bit):5.486746297954346
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:6zYEz0wxzICA/O3Bmix4kgMtMdMBGaNUM3RGub5FlX6RX6CxLHrW:lafmLMtMdM9LRfrX6RKn
                                                                                                                                                                                                                            MD5:AE648937302FD51D5023485AADA26B9E
                                                                                                                                                                                                                            SHA1:93278CDDAA3B9C9B9CCD4C043A858E67918CA442
                                                                                                                                                                                                                            SHA-256:50BA6D6303D013FF1140A124FDB22607CC0563C028EFAAFFD3DE682ECC69B8D7
                                                                                                                                                                                                                            SHA-512:629D5436F2852361023564AB38AEBB729038B6AFD04197C387E10205927952B387ABFD0996ED3A6B45563BC6E9FC30A7A3BC1D3B915F587BCC1E7401091DE3EF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU.245797ea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU"],{497892:(e,t,a)=>{a.d(t,{Be:()=>g,C5:()=>f,Cf:()=>p,DD:()=>b,DP:()=>v,I_:()=>d,L7:()=>c,LH:()=>s,PN:()=>m,Pr:()=>o,SH:()=>l,WB:()=>C,_3:()=>n,bl:()=>P,cB:()=>y,iX:()=>h,st:()=>u});var i=a(473228),r=a.n(i);const o=r().eeb64451,s=r().f3c268a5,l=r().g60001bb,n=r().dff1ddd9,c=r().b0b22805,d=r().e8733ed9,p=r().i3b7a017,h=r().c67e71aa,u=r().a6ada13e,f=r().j0f12222,y=r().f569f7c8,m=r().j0c6772a,b=r().f73003aa,g=r().b3112b8a,v=r().h6333ad0,P=r().c59da417,C=r().c3c147cf},629741:(e,t,a)=>{a.d(t,{T:()=>P,Z:()=>_});var i=a(202784),r=a(325686),o=a(473228),s=a.n(o),l=a(411839),n=a(932430),c=a(854044),d=a(973186),p=a(187399),h=a(259557),u=a(238250),f=a(728904);const y=s().f17dfdb6,m=s().j190bf1a,b=s().f6dc9146,g=s().d30c74fe,v=s().c9a642fa,P=Object.freeze({LIVE_BROADCAST:"liveBroadca
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11510)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11733
                                                                                                                                                                                                                            Entropy (8bit):5.240097533169128
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FbRh9mPOSMpYjvQZXdlrvgijXFwzZ05UK5vHNAqbFCIoJa2wR:FFnmPOSMpYjvQZNVgijVwzm5/vHNAqbL
                                                                                                                                                                                                                            MD5:4B84BB4090DF91E41033E871B483CFB4
                                                                                                                                                                                                                            SHA1:DC452FC9856507D0BB40B00A5CB7BB7D1E19A7D6
                                                                                                                                                                                                                            SHA-256:1FA0E8B2694D2D817658AB93D8D87360C044349AB50DBC6E67CFFE849751B760
                                                                                                                                                                                                                            SHA-512:638A6682DAD86D54AE9B432C1A39233FD5F01FD9C1345F861A3D133AD61755AC780895D734CAB1D460996158D3A669214C8FE802A8BA61EDA96433841163249A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle"],{923564:(t,e,i)=>{i.d(e,{Z:()=>z});var s=i(807896),o=i(202784),n=i(325686),a=i(808443),r=i(928316),h=i(473228),l=i.n(h),c=i(123637),p=i(785496),d=i(426770),u=i(942885),m=i(44477),_=i(206149),g=i(229496),f=i(273487),v=i(608080),S=i(150329),w=i(973186),y=i(786765);const P=w.default.create((t=>({mask:{backgroundColor:"transparent",borderWidth:t.spaces.space4,borderColor:t.colors.primary,boxShadow:`0 0 0 9999px ${t.colors.activeFaintGray}`},circle:{borderRadius:t.borderRadii.infinite}}))),M=({circle:t,height:e,width:i})=>o.createElement(n.Z,{pointerEvents:"none",style:[P.mask,{width:i,height:e},t&&P.circle]});var C=i(452661),E=i(827931);class b extends o.Component{constructor(t){super(t),this._previousTouchDistance=0,this._previousPositionX=0,this._previousPositionY=0,this
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):136406
                                                                                                                                                                                                                            Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                            MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                            SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                            SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                            SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):312643
                                                                                                                                                                                                                            Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                            MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                            SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                            SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                            SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                                                            Entropy (8bit):4.626408410219915
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                                                                                                                                            MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                                                                                                                                            SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                                                                                                                                            SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                                                                                                                                            SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):406538
                                                                                                                                                                                                                            Entropy (8bit):7.998935357317116
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:PdanjG09rDfglPeCcmy2WkI2pZb4VO1AJ9346jR:PdUjGUIWadW2zbPc99
                                                                                                                                                                                                                            MD5:8292F13CD521F3B353B18A060F35C74D
                                                                                                                                                                                                                            SHA1:80318D64BD5CF74EDD378798EFE1374FC9C54080
                                                                                                                                                                                                                            SHA-256:2335F727D204C2D83C15A56AADEBD1526D74C963334BFE5997BE60C66C07A15C
                                                                                                                                                                                                                            SHA-512:BA8BA9AB4C686E53C15EE04DEFD5813AEA8B2091DCD495E4B9FB40EF877A032E797DC2707A2DD4477DF49587FF1A8D43802256FEC1780EE2D50FD271791745A2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt......~@....trun.......Z...<......R........X...p...........m...`...+...0.......p...............`.......0..(s...p...N...........`.......0...9...p...&...........`.......0...s...p...............`.......0..I....p...............`.......0.......p...............`...]...0.......p...?.......g...`.......0...F...p...............`...[...0.......p...............`...V...0.."4...p...b...........`.......0.......p...........3...`.......0.......p...............`.......0...]...p...............`.......0.......p...........2...`...x...0.......p...~...........`.......0..;....p...............`.......0.. o...p...........B...`.......0..0....p...t.......f...`...$...0..C....p..,s...........`...Q...0..#....p...........=...`.......0..%....p...g...........`...y...0..........0.mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4718
                                                                                                                                                                                                                            Entropy (8bit):5.183571690661571
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                                                                            MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                                                                            SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                                                                            SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                                                                            SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.cd32a09a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):308140
                                                                                                                                                                                                                            Entropy (8bit):7.998172897746907
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:EaJCPAnaGsG1w4yWyCAGihKOxkzyaFPgSAKasQ7RfGXPoCBD6utWGijcGBap8GAA:EaEZaw4yHQihKmkzNFP5AK0ioCBGkkcn
                                                                                                                                                                                                                            MD5:E4337EBCECEF9AF423377972B68889F4
                                                                                                                                                                                                                            SHA1:58ADECD6F7F4C051D04B0C3BEF954770F0F946AE
                                                                                                                                                                                                                            SHA-256:75F1E38B0A02316EC060D9567DCDF3354253406E2828CE9625AFC53C44BC4491
                                                                                                                                                                                                                            SHA-512:14044F0FAAEF07D357D4228FDC1C5D56F2C2BAF9A7CD7061CC11F7AD23562EFC00AE47CBF7EF5C5A121F3009017010CB04A0F553741B02E4AB6E9CAA220ECEA7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......zR...................0..................#e......(....p...............`.......0..#4...p...........x...`...h...0...M...p...M......./...`.......0...*...p...-...........`...R...0...=...p...........Q...`.......0.......p...............`.......0..F........I...0.......0...6.......#...0...S...........0..!....p...j...........`...4...0...........]...0.......p...............`.......0.......p...h...........`.......0...8...p...........^...`.......0.......p...i...........`.......0...S...p...........G...`.......0...H...p...............`.......0.......p...........;...`.......0...........O...0..........X............0.......... ............0...B...p........... ...`...G...0...7...p...........G...`...]...0...............0.......0...`mdat..zNe..........!}.\.'...Pb.L.~..v.6V.GC..Y.%h.....~.....Gh.$t^.......l....6...7........Vw."k...."O4.l(.T.H.....I^.X..m.....H.....b..!e......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x1200, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):99128
                                                                                                                                                                                                                            Entropy (8bit):7.98565249591504
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:cGO6JUh2BNjwz45+h7ON2Upj8vr3gZCBYYRhS:l/JUSjwz45+cFWrWYPS
                                                                                                                                                                                                                            MD5:FF65945A37C65B3BE9AB9036F58FDBC0
                                                                                                                                                                                                                            SHA1:3110B2C0783E5829D637A2A6A36056E694704E9E
                                                                                                                                                                                                                            SHA-256:55A36A78A49675631C7A39C32FCDCF4EC46C902C3FD30DF0ADBC934B708CA62D
                                                                                                                                                                                                                            SHA-512:F581A876EDD048C45F9B47454C6A15ABC142D94AEA560C769A18E66FA06082B6E61DBB4526AAF96AD3CE75BAA90C3323F8C223D00E7606CC53FEDC829B6AB380
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/ext_tw_video_thumb/1806682318976778241/pu/img/r_8b4ILIvkZZAjJQ.jpg
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................+....e....d....Q.J&h.Q;....g.Ht..$$..Bvq.-.$.r..\..;....2....Vo....N..;.R... T...(....g.:..@.2.J.;.."I...I,...(...F.. .\w.GL..BvPe..XJ..'d...$....N......~3...r5g..=.{....p9;5u.7....8]V:u..c.i]3...Q$..z1D..J..&M.$..0..RJ..Q.%.... .*..rG....B.qt$.I%"IZ..;...{...:R$.4'.$.......{?.W...L..].....Q.WX.FH...?....!..N.'C3....$;....X..M#.....RL0........7....!DD..........&R;......%*!p.S$.T..2.f.......Z...=..M.=y.'.|.J....\/{.{"..IRI..T..."I.%....#:jr.F......E..)=b...gq..p.7$(..rW....q*t...H........$....vV:.!!..:.n.}.9..N...N{.C&.....Q'}.z.=.6...I.$...I"I.$3..gP..I..2Bd.2..D...2.R.4..e@U#..!Tn$.....!p.^...qtwg.....;!.^.L...d....>h.....>...l..I.....'..&7.....)..."I.%....%L..&.d.a.... &F....Ut.k.u.f.i.X.1,....."b.BTN....=9.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3798
                                                                                                                                                                                                                            Entropy (8bit):5.516896763455476
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                                                                            MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                                                                            SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                                                                            SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                                                                            SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.5164512752083343
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSMS3XSkfXesXckNZs+j/cF1alAGg+g1iFYW5JvrluGkM5Yg10//jSc6+:4vxwYSjh1ZJDc0W+XyAuKYg1jk/wa
                                                                                                                                                                                                                            MD5:65484EA84FFBA31A26F2F4379D11907F
                                                                                                                                                                                                                            SHA1:F7FB6EFE4277C302E74CADFDEBA5AA172A091521
                                                                                                                                                                                                                            SHA-256:65234A3A78D4A407E71989AF946F2F8C61EF6956BEBCD3170FD0C28C2C4EDBCB
                                                                                                                                                                                                                            SHA-512:E2128859A96CC867D8968A1E22ACD7B1A35C6EF06C39375B49DA25BE25E38798C5C1E2B7F07F7F464F310BF372131F80C7185D5D6334B91451E049DBA0781326
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/480x852/mArfuqQh-T4h__5g.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd.......0...0........................................................@...................................trak...\tkhd...........0............................................................@........T......mdia... mdhd...........0..L.....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................T.H...H................................................avcC.M@.....gM@....6..................h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....Z+.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):697
                                                                                                                                                                                                                            Entropy (8bit):5.425692930405239
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kCQfBZfQfFeeNQfzlnQfNVXgs9QfyBjY+QfJMc5:OfhQNXeLlQP8Oqxv
                                                                                                                                                                                                                            MD5:85E366559B8D0E372913FE6244CCB7D6
                                                                                                                                                                                                                            SHA1:EE996F438810508560580A9474C5BC6F85AA10B1
                                                                                                                                                                                                                            SHA-256:6E79F2195D53FD92BC9810547E6E37A1FE55968664118EF64A690D05AF3DA505
                                                                                                                                                                                                                            SHA-512:44818E1803848B5C13B3B8D0E92FB85BD7E6BBDA93EC335C1C3D5B1ADAF9406DB142EFFC16DA5E0EC88651DCA4A9E14E90CDE12F118BFDEC510DDD44937FF6C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/64000/GAbFbukaSlQGxfse.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/64000/H1-8atXpshaz1M6Q.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/3000/6000/64000/FNdVGeFnXN8SLmXJ.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/6000/9000/64000/BmpY5R35sE9XBnWW.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/9000/12000/64000/modRNK9BgzpOHjPz.m4s.#EXTINF:1.486,./ext_tw_video/1804853923292790784/pu/aud/mp4a/12000/13486/64000/5vWXFXaIRaOVEck0.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6185
                                                                                                                                                                                                                            Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                            MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                            SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                            SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                            SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1288
                                                                                                                                                                                                                            Entropy (8bit):4.174336775673262
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fy2zQmwFberYR69K3x/Tp/VFfuhtfxKHrgF1/cBXh8li+hS1f4Z7qMpn:Cj2z1wFbaYdFptFfuor6105h84+h24ZZ
                                                                                                                                                                                                                            MD5:030FC6691ABD2AB36C1D90407E02505E
                                                                                                                                                                                                                            SHA1:2894CF6B8F4215EFED18481537600C31E65BC3CB
                                                                                                                                                                                                                            SHA-256:417F2724229CCE0E9F529AAB4634F23E7D2A2FC517AC7C2DD63962F529759D2D
                                                                                                                                                                                                                            SHA-512:CFEDCB9E94DFA4C7BE48C954D5B8034CC632C54692A5C3424F53460D5AA80D5A37FAA9346B560B678DD133ED4F4ACD3496813B125C85A75FAACD22BD8DE1C22B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M28.84 17.638c-.987 1.044-1.633 3.067-1.438 4.493l.892 6.441c.197 1.427-.701 2.087-1.996 1.469l-5.851-2.796c-1.295-.62-3.408-.611-4.7.018l-5.826 2.842c-1.291.629-2.193-.026-2.007-1.452l.843-6.449c.186-1.427-.475-3.444-1.47-4.481l-4.494-4.688c-.996-1.037-.655-2.102.755-2.365l6.37-1.188c1.41-.263 3.116-1.518 3.793-2.789L16.762.956c.675-1.271 1.789-1.274 2.473-.009L22.33 6.66c.686 1.265 2.4 2.507 3.814 2.758l6.378 1.141c1.412.252 1.761 1.314.774 2.359l-4.456 4.72z"/><path fill="#FFD983" d="M9.783 2.181c1.023 1.413 2.446 4.917 1.717 5.447-.728.531-3.607-1.91-4.63-3.323-1.022-1.413-.935-2.668-.131-3.254.804-.587 2.02-.282 3.044 1.13zm19.348 2.124C28.109 5.718 25.23 8.16 24.5 7.627c-.729-.53.695-4.033 1.719-5.445C27.242.768 28.457.463 29.262 1.051c.803.586.89 1.841-.131 3.254zM16.625 33.291c-.001-1.746.898-5.421 1.801-5.421.897 0 1.798 3.675 1.797 5.42 0 1.747-.804 2.712-1.8 2.71-.994.002-1.798-.962-1.798-2.7
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4831
                                                                                                                                                                                                                            Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                            MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                            SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                            SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                            SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):78849
                                                                                                                                                                                                                            Entropy (8bit):7.988258033267846
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:TgE74N3/Um8eFi3LiWaLi0bLsyb9jUUShGHHiF54YaPdSkNGeCVv3tW68TOIJQpB:Tf81/Um7w3LGO09b9jUrhGHHiF4ldGeY
                                                                                                                                                                                                                            MD5:C4770299AB9F5BFCF06C1501041BDCCD
                                                                                                                                                                                                                            SHA1:61AF7AFFE2960A77FDEF5B81EF514AE8E5FA2AD4
                                                                                                                                                                                                                            SHA-256:9E8E3BBB526DA5899980FFE642BB31870FA3AD89BE08C4D0AF6698F96EF53AEA
                                                                                                                                                                                                                            SHA-512:B09D1BFBC862D795949A3B0B3192010DD8A81EEDD05DCCDC11CC511446CFAEF7919B50A905B452A5DD4AD04A6FA4B25A052944110965E7B3D6BB104C57FFA6A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/3000/6000/320x568/hvTK2f1u5mK-FBjD.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt....... ....trun.......Z...<......)........1...p...%.......8...`.......0...t...p...........,...`.......0...d...p...............`.......0.......p...............`.......0.......p...3...........`.......0...M...p...........P...`...k...0...G...p...........z...`.......0...-...p...y...........`.......0.......................0.......0...x...p...].......[...`.......0...|...p...........8...`.......0.......p...............`...J...0...F...p...4.......Y...`...k...0...J...p...........Q...`...<...0.......p...U...........`.......0...O...p...L.......u...`.......0.......p...............`...c...0...?...................................p...............`.......0...6...p...............`.......0...s...p...Z.......)...`.......0.......p...........:...`.......0..........0.mdat..).e.........DZ..s.L|..F.%....m..X....2......)..=.Dm..h.ur.+\4...h-...k."....'~.a.j.../ng&..........mYv...w..%..V.........5..+L...~..s.[.8..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5229)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5383
                                                                                                                                                                                                                            Entropy (8bit):5.7807434042588985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OxzV66Y5q9XvSj5D1Xs5nRvEfJLVBM/qyvD7SXp1tnEXrOrbSzvXWvYkKqaH:6G5qRCMQJHMmXp1tn4y0XsYkK5
                                                                                                                                                                                                                            MD5:30403B955C0B17F2540A5382CEF8791C
                                                                                                                                                                                                                            SHA1:6EBD7D0E97E455546025DCBE476B16D03C835E86
                                                                                                                                                                                                                            SHA-256:1014CCF093524353796C6E4A9467A82AC0DE312824AF8BD9631F8FEE04B8A267
                                                                                                                                                                                                                            SHA-512:73BEBC4F8DECCB256CA33393842AD8343CDCBD340F0DB2E478AADD1A43704BB9858FAF6314D7C36A0B2B13DCA047C27B26435D1BDD7067D2265E3FDBDBE0DCE3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.Ocf.d7cc349a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.Ocf","icons/IconDraggable-js","icons/IconPhotoStroke-js"],{633626:(e,t,i)=>{i.d(t,{C6:()=>L,GJ:()=>z,HR:()=>D,Il:()=>w,NJ:()=>U,OG:()=>Z,T_:()=>H,Xw:()=>P,Ys:()=>B,_D:()=>h,b4:()=>M,ck:()=>V,g3:()=>m,o8:()=>v,u$:()=>T,vW:()=>f});var r=i(398084),E=i(526853),a=i(753392),n=i(851670),s=i(34556);const _=`${i(255632).Y}/profile`,o=`rweb/${_}`,l=a.dg(o,"REMOVE_PROFILE_BANNER"),d=a.dg(o,"UPDATE_PROFILE"),p=a.dg(o,"UPDATE_PROFILE_AVATAR"),I=a.dg(o,"UPDATE_PROFILE_BANNER"),A=a.dg(o,"UPLOAD_MEDIA"),S=Object.freeze({REQUEST:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_SUCCESS",FAILURE:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_FAILURE"}),c=Object.freeze({REQUEST:"rweb/settings/profile/DISABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/DISABLE_VERIFIED_PHON
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31713)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):31847
                                                                                                                                                                                                                            Entropy (8bit):5.210639898485245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:jdLb0EyV93b+b8KlUqd0tpgOZLd/FLvYLoY75iG8ljoR47U2sN+M0ju4/AZCdeYK:jVYrq8KeyG1vYLoSAG8ljoCY1kf/j8/R
                                                                                                                                                                                                                            MD5:8F2351DDE06404350DB7A12869956355
                                                                                                                                                                                                                            SHA1:D248BBABFBBFCB36911138869F22E1BC4421F922
                                                                                                                                                                                                                            SHA-256:DFA19392FDAB726FABF2C16E07676F9525AA3175D2780CD18E9ACC363EF5CB2E
                                                                                                                                                                                                                            SHA-512:D9B4646B444874D83F4C982FC273A65B9DC6F9C08E553C9743ECA23DBEBCFD9EF96CA5E39020C5054C3413E7CED3ED65CE41DCC96AF49692A21A6FCACB61E15C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AbsolutePower"],{925572:(e,t,i)=>{"use strict";i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},272034:(e,t,i)=>{"use strict";i.r(t),i.d(t,{AbsolutePower:()=>Re,default:()=>Te,resetIsModalScrollerRendered:()=>ve});var s=i(807896),o=(i(136728),i(202784)),n=i(870451),r=i(16587),h=i(539466),a=i(801206),d=i(107333),l=i(75202),c=i(766961),m=i(620616),_=i(275297),u=i(644682);const p=e=>(t,i)=>i.getTop()-t.getTop()<=e,g=e=>(t,i)=>t.getBottom()-i.getBottom()<=e,I=e=>(t,i)=>{const s=i.getHeight()*e;return i.getTop()-t.getTop()<=s},f=e=>(t,i)=>{const s=i.getHeight()*e;return t.getBottom()-i.getBottom()<=s},w=Object.freeze({INSIDE:"inside",OUTSIDE:"outside"}),v=(e,t,i,s)=>((e,t)=>!e&&t===w.INSIDE)(e,i)?u.Z.INITIAL_POSITION:((e,t)=>e===w.OUTSIDE&&t===w.INSIDE)(e,i)?u.Z.MOVEMENT:((e,t)=>e===w.INSIDE&&t===w.INSIDE)(e,i)&&s!==t?u.Z.LIST_UPDATE:null;class R{constructor(e){this._ha
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                                                            Entropy (8bit):5.472154826854876
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfP4kCQfR8b3fQfRlALQfRnKaQfRXdDQfRTQfi5:Of7p80pmUpaptMpOw
                                                                                                                                                                                                                            MD5:5B8C84C9192985F5AA1AC42D6F15682D
                                                                                                                                                                                                                            SHA1:2E1385AAB1447B54591B7851E554E15808D09C7D
                                                                                                                                                                                                                            SHA-256:B61F0340CE4E15020CE446157DD48517233460D008B3A8EE175CE9A91B565248
                                                                                                                                                                                                                            SHA-512:BA8ED719BE41B99670BA45C392D02A4E2014710FC513073D7359D51EDA36DE41AB88EA1FFDCF59745A31FBA168EBEB19B9C79617FD4625C5AC357BF1459FF6CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/avc1/320x568/gvnnS0fTxNZeRL9N.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/320x568/IIDx8NwF6XS5dGzS.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/0/3000/320x568/05-4yvs4jS_5nMeb.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/3000/6000/320x568/_dD61GX3BOkm-kPm.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/320x568/rVX48OF6MUMacSy9.m4s.#EXTINF:4.400,./ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/320x568/SykK7gSveUYhQfhV.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x1200, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):59609
                                                                                                                                                                                                                            Entropy (8bit):7.976826081662727
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:Lva+piI8eB3aL3g1MPtDXyXwlFyf8UdT9fixxLiB:O+/3S91DXyXwlFQJtLB
                                                                                                                                                                                                                            MD5:FBF726CAB3397BF681208A45F488AE36
                                                                                                                                                                                                                            SHA1:5297EFAE48172586B3D604ED8825BB9A049EB923
                                                                                                                                                                                                                            SHA-256:D116538AC0C9ECDE491C92322234068E11BEF461EA5833EE63F1D7DF277FA8D9
                                                                                                                                                                                                                            SHA-512:F2460D6634EABC24737E2E86EF883F0B19E4C98A89E4CCE5C35370D7DBD2FF34A7F778E5448A77916C8B04F3B78917BE6516E41F179FE755ED2C63755323350E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................Q....7.>U.T.X...R.....V.. ...A..:1..>#.g.u.....`...@A`.T. .....Al.....!.)2.../.~..Y.9b.(..X....T.1.P[.Z.1...[..O3S._........PT-.@BT.,.,(.........2.).7...T.W.u6c.*........APd..-.AR......i..{w......APP.....((......?,l.i../..W.J.2.B ............-....v...Vli.................Y..V.%...>W.M7c.X. ............B..o.sOL.s.Xd.\il.)`..b.%B.......B..^z..'.>Y.:.X.............(.*..."e..3.kY.-9...kP........T........)...K.?.|..e..X.........%.)..........r.C|.){.7FvZ...\i.-9..6....q......x..a.xM|..*..n.<H.V+%..........,.L.+.D.B...W.....=..;.,.lU...]M.....X..-.......Y..|..+..n.U.%D........D..DXE..dA$....7z/9....wcYYD.YJ4...3.]..P.P.....>.\3.>E._..X.2...........a...$.X.........5.<.7.y?_]....9I.J...(.Dgq.d.....@..<}.9..|...(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1886
                                                                                                                                                                                                                            Entropy (8bit):5.64235318076439
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                                                                            MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                                                                            SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                                                                            SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                                                                            SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11735
                                                                                                                                                                                                                            Entropy (8bit):5.494865940307492
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                                                                            MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                                                                            SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                                                                            SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                                                                            SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1314
                                                                                                                                                                                                                            Entropy (8bit):4.235105967704006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fqhd2aWiXyKT8KZWny6e0Oh+ds0Few+RStqJZsZ+k7kwoGFmPLNi:CzhgaxitSWyJ0OmsvCqS+FG0Pc
                                                                                                                                                                                                                            MD5:6C42EA9F3E233D9110E04DCD87DB55DA
                                                                                                                                                                                                                            SHA1:5F37ED0A81327DE49993E83998AF7CCF27736192
                                                                                                                                                                                                                            SHA-256:100ECEA07468A02C810A78E200B9E7E874D508E859D3106AA19260BEBC46C88B
                                                                                                                                                                                                                            SHA-512:47AC546A40A623952F4D1EEF69A5023085159F1604EFFA5E370C4264609E1F14E9EADE406D16FC0CF488BAC08F7DE1B274CE9C86E25FC019FE7B8A778C099E89
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f4b0.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FDD888" d="M31.898 23.938C31.3 17.32 28 14 28 14l-6-8h-8l-6 8s-1.419 1.433-2.567 4.275C3.444 18.935 2 20.789 2 23c0 1.448.625 2.742 1.609 3.655C3.233 27.357 3 28.147 3 29c0 1.958 1.136 3.636 2.775 4.456C7.058 35.378 8.772 36 10 36h16c1.379 0 3.373-.779 4.678-3.31C32.609 31.999 34 30.17 34 28c0-1.678-.834-3.154-2.102-4.062zM18 6c.55 0 1.058-.158 1.5-.416.443.258.951.416 1.5.416 1.657 0 4-2.344 4-4 0 0 0-2-2-2-.788 0-1 1-2 1s-1-1-3-1-2 1-3 1-1.211-1-2-1c-2 0-2 2-2 2 0 1.656 2.344 4 4 4 .549 0 1.057-.158 1.5-.416.443.258.951.416 1.5.416z"/><path fill="#BF6952" d="M24 6c0 .552-.447 1-1 1H13c-.552 0-1-.448-1-1s.448-1 1-1h10c.553 0 1 .448 1 1z"/><path fill="#67757F" d="M23.901 24.542c0-4.477-8.581-4.185-8.581-6.886 0-1.308 1.301-1.947 2.811-1.947 2.538 0 2.99 1.569 4.139 1.569.813 0 1.205-.493 1.205-1.046 0-1.284-2.024-2.256-3.965-2.592V12.4c0-.773-.65-1.4-1.454-1.4-.805 0-1.456.627-1.456 1.4v1.283c-2.116.463-3.937 1.87
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                                            Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                            MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                            SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                            SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                            SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49299
                                                                                                                                                                                                                            Entropy (8bit):7.946363265684345
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:dBkWO77EHNPpl9xtYY+0YWK4TBEaxzed+:HkWw7qNjta3WKCBEX+
                                                                                                                                                                                                                            MD5:9F77AB64ECA1F3AE0125E4D54A53F36B
                                                                                                                                                                                                                            SHA1:6E965E681155BE8037D140763B5EC2597FA9D0F4
                                                                                                                                                                                                                            SHA-256:A3AF3DB9CB0F8A7BAB29EAE272026CA67ED82C4CF02E0280733BE89454F60196
                                                                                                                                                                                                                            SHA-512:BE200C0B75AC365A85B7274D795F6C37333081732518C806E97976D5CC7DBA6A02B0E901DDD2CCA820F89F7E26E0EC9D67D84306FB0619299E38F6CF159AF9BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt...........Htrun...............V...U...U...................v...m...\..._...s...U...O..._...K...a...}...l...@...5...7...B...d...W...T...s...........|.......&...+...1...6...I...D...]...W...]...d...*...:...5...L...H...G...G...I...S...M...P...J...L...Z...S...M...N...q...e...w...^...e...m...v...T...:.......G...H...K...f...P...E...M.......W...=...?...J...U...N...X...K...E...............:...5...<...C...F...H...E...S...K...>...V...N...P...a...R...Q...X...^...K...K...U...u...n...I..._...d...s...........{...e...:...@...7...6...8...B...P...C...>...M...N...C...Y...V...m...K...H.......B...J...P...=....mdat!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ].............................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):403912
                                                                                                                                                                                                                            Entropy (8bit):5.4764547561880805
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:IJBKLM+gh21kaEgwKXZ5wAsFeScFkYpsNN0NhIGtSq0La1iw342bMefnw8gi+jZh:Ib+g6Dw5FeScLHN+GSq/15342IIAsXNA
                                                                                                                                                                                                                            MD5:7BADF262A57980CD7A493ABD6CD490FC
                                                                                                                                                                                                                            SHA1:997763630B38D6726BA834B249F9685B4D43225E
                                                                                                                                                                                                                            SHA-256:5040371E83199A8A3106539F51B2BC029208D6ACD9DFA0C04E4DA0AFC687AFE0
                                                                                                                                                                                                                            SHA-512:D4DADD5B522B65A42FC8327F7277781F0AB21A4E8F329805F2D1DB9339701B862C38D2929C57D9568C9A4A84557A39C467CC058BF87E8C979CA6EAB72EF52F65
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):651104
                                                                                                                                                                                                                            Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                            MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                            SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                            SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                            SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                                                                            Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2836)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3007
                                                                                                                                                                                                                            Entropy (8bit):5.0319578747570395
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIrbYUoHLj3/kM1NXO4XoE8P1xbV7nZvHF8zlHbNN7nsoLtI1yqVAhtGxBFNWm/:vorj3/v1tO4XoEyR7tHFY9hN71Li1yKx
                                                                                                                                                                                                                            MD5:50C2175CD2D5EA16E773D274F43671E5
                                                                                                                                                                                                                            SHA1:C85D55C24DA549E456556177E3603B1E6E9D7D02
                                                                                                                                                                                                                            SHA-256:C0884E9476B19CF6865BA28A332627457C135462DC240234FAB45241F0771FD9
                                                                                                                                                                                                                            SHA-512:D2A51999AED68FA7B07A8957FFB73C4A18D708810AADEA046827EB6868046464EC230529A0F789AB9F63A20A40719D94D6D171A14996F9D9D8311836C4209F16
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer"],{579654:(t,e,i)=>{i.d(e,{Z:()=>l});var s=i(202784),n=i(302226),o=i(768245),c=i(645990),r=i(938883);class a{constructor(t,e,i){this.placement=t,this.obstructions=e,this.layerId=i}getPositionData(){return{percentVisible:this.visibleFraction(),percentOfViewportOccupied:this.placement.viewportOccupiedFraction(),sizesInfo:{viewportSize:this.placement.viewport,mediaSize:this.placement.item}}}visibleFraction(){const t=this.placement.visiblePart();if(!t)return 0;const e=this.layerId?this.obstructions.getObstructionAboveLayer(this.layerId,t):this.obstructions.getTotalObstruction(t),i=r.Z.area(this.placement.item),s=(1-e)*r.Z.area(t);return i>0?s/i:0}top(){return this.placement.item.top}distanceToCenter(){return this.placement.verticalDistanceToViewportCenter()}distanceToTop(){return this.placement.verticalDistanceToViewportTop()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):677
                                                                                                                                                                                                                            Entropy (8bit):4.771967643220165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffA/mxnK5bfIR6tcAT2d6lIW2IuF8BKYOYUOweltL6IO/5fGmRjqMB8:t414fA+aDe6uS2Iwl+lltL6p/5fG4jqJ
                                                                                                                                                                                                                            MD5:748FF0E7B2F1F22ADECAD8463DE25945
                                                                                                                                                                                                                            SHA1:AA0D4E6225E9C5ECF65488AC43B9484226A798E8
                                                                                                                                                                                                                            SHA-256:3892EF66F49CE43D49C8719E9277DA0E0E821059F0CC239A549F6629CC12B3CF
                                                                                                                                                                                                                            SHA-512:46AB91E8DD016495B59BEAB5BD52ADAB9BDA22212D86EED166F3E788B5D6EFA21B0B84C1689611811F62121D04CFE0955524B3A22BD60FB002927B026631F9BD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#A0041E" d="M1 17l8-7 16 1 1 16-7 8s.001-5.999-6-12-12-6-12-6z"/><path fill="#FFAC33" d="M.973 35s-.036-7.979 2.985-11S15 21.187 15 21.187 14.999 29 11.999 32c-3 3-11.026 3-11.026 3z"/><circle fill="#FFCC4D" cx="8.999" cy="27" r="4"/><path fill="#55ACEE" d="M35.999 0s-10 0-22 10c-6 5-6 14-4 16s11 2 16-4c10-12 10-22 10-22z"/><path d="M26.999 5c-1.623 0-3.013.971-3.641 2.36.502-.227 1.055-.36 1.641-.36 2.209 0 4 1.791 4 4 0 .586-.133 1.139-.359 1.64 1.389-.627 2.359-2.017 2.359-3.64 0-2.209-1.791-4-4-4z"/><path fill="#A0041E" d="M8 28s0-4 1-5 13.001-10.999 14-10-9.001 13-10.001 14S8 28 8 28z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):78795
                                                                                                                                                                                                                            Entropy (8bit):7.9898772630283075
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:59fPcqn73Tt48VIkfLkl7Z5tBs1Le18ll8WwXLZKtHaEhYWMuA9jgHpC7X7jZz:PkIZXIkfQpZ5tC1Le8wZLZKtH56R9oCF
                                                                                                                                                                                                                            MD5:15D1246D74E38A48C2A12C5A2BC272BC
                                                                                                                                                                                                                            SHA1:6FA17ABB04ADFB0F65018B535F429932D788199B
                                                                                                                                                                                                                            SHA-256:03862B81286F0BF93B1F56C4818E32476E4E08857C165CF682AA2ADA91217874
                                                                                                                                                                                                                            SHA-512:4DCD6BAD06CA633F39AE918768C07EED843782C43174C439D3D87E24264F2FE06AD202CE78B8FA9179C055E420C48412DBBCE5B1F55E00E6C39850C418C506A9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/vid/avc1/6000/9000/480x270/yG4C9KhejTXINud2.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<...............B...............%..........y`...................$..........y`..............y`...x..................................y`...(.......O.......<..........y`.......@...I..y`...B..y`...................%..........y`..............y`...........t.......:..........y`..............y`...........l.......$..........y`...^.......................X..y`...................-..........y`...................w......._..y`..............................y`...........F.......7.......~..y`...Y...............K.......C..y`...........{.......j..........y`...........................f..y`...K..........................y`...........x...............!..y`..............................y`...c...@......y`...N..y`...5.......l......................Scmdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4192888415199367
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SgrqxxXSkbKYEkfvHiUcF1j+9WWoyK3dX5I10//SV6kMRCwa:4vxw/SggSkvHiUcl+0Woyk5I1wk/wa
                                                                                                                                                                                                                            MD5:FEAE28DBD02D815875D7C7A64DF1FF56
                                                                                                                                                                                                                            SHA1:4CED10C92EAC4DE940F8C23EE686E6021229269C
                                                                                                                                                                                                                            SHA-256:01FEA3D5E3E14EB33F4330A3EBC0884CD13D6C5B6E4AFCD202CC2281D8D8BED2
                                                                                                                                                                                                                            SHA-512:9BE1B5EAFAE9DA81D57B2F8635DB3C5BFD1604B1986FE876A914A559FF2C91C4B18B572244976DA0A62CFBD9DBA2028E0738359B85FD2A3C7EEBC69DAD5414B4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd......p%..p%..S.....................................................@...................................trak...\tkhd..........p%............................................................@..............>mdia... mdhd..........p%..S.....U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd......(.... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1802
                                                                                                                                                                                                                            Entropy (8bit):5.265119091670837
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5+/+RmJlCqFTlu7DjFUYJJW78/KsG3dl1Wct85c6b4bIOJCeV5DxGnWt:iICRKC+MTFNWw/wtXWcwmdV2nWm4
                                                                                                                                                                                                                            MD5:5AA19D406DE852CF35CB6CE31C301A82
                                                                                                                                                                                                                            SHA1:3598DF1CDA2C8F92917FBC8310BD7B84DDF274D0
                                                                                                                                                                                                                            SHA-256:A48A0F8E6742DD106E454E39FCDEE3D52B1D9490F2E8A54C7980224B4DF0A4A5
                                                                                                                                                                                                                            SHA-512:52F912AB29EF3CFE0565AC258F327C2FDD3A72A185E3092F93B57D35B4442E5158CB64CBBA135A32698D2F3C47A537EFF21EFB650F9660164A2758ECD1BEE2E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler"],{331995:(e,t,i)=>{i.d(t,{Z:()=>u});var s=i(202784),r=i(473228),a=i.n(r),n=i(539466),l=i(150329),o=i(728904);const h=a().f06f2e53;class c extends s.PureComponent{constructor(e){super(e),this._handleChange=e=>{this.setState({scrubTo:e}),this.scheduledSeekTargetSec=e,this._throttledPlayerSeek()},this._throttledPlayerSeek=(0,n.Z)((()=>{const{scheduledSeekTargetSec:e}=this,{duration:t,playerApi:i}=this.props;if(t){const s=e/t;i.scrubToFraction(s)}}),50,{leading:!0,trailing:!0}),this._handleActive=e=>(!this.state.isScrubbing&&e&&document.addEventListener("click",this._handleCaptureClick,!0),e||this._throttledPlayerSeek.flush(),this.props.playerApi.setScrubbing(e),this.setState({isScrubbing:e})),this._handleCaptureClick=e=>{e.preventDefault(),e.stopPropagation(),document.removeEve
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3315
                                                                                                                                                                                                                            Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                            MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                            SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                            SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                            SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):55406
                                                                                                                                                                                                                            Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                            MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                            SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                            SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                            SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):549
                                                                                                                                                                                                                            Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                            MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                            SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                            SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                            SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):43171
                                                                                                                                                                                                                            Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                            MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                            SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                            SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                            SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                                                                            Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):176103
                                                                                                                                                                                                                            Entropy (8bit):7.997216495818681
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3072:t8qO6VI2kztgN/7/Dc3GEi3OnVMq6sGseNFsgs/XZ40ODP:tUZ3Q7S8e+sGggiZ4fDP
                                                                                                                                                                                                                            MD5:D7D497E183877072C15CD699536D8042
                                                                                                                                                                                                                            SHA1:851A149F6C0930D5AE82B3C1063C79299685A4FB
                                                                                                                                                                                                                            SHA-256:FD0578FBE9385DC115E6DCDCD00238D0708539C86FCA40EB23B4C7CDB092FE82
                                                                                                                                                                                                                            SHA-512:15E5439B62640FC637D52F13F4D21C476C9B26EFEB50C818E17B8BF7D6D151E9D89FD5DFE78464FCCF064B06E5A855869080FFAA61B5C407DBD833D10133B8A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/vid/avc1/3000/6000/480x852/XY6eBKKlFw4n1cSw.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*....................tfdt.....W.l....trun.......@...l......D........ .......&.......7......................................................%........................9...............................................................v.......T.......+.......|.......t.......[.......................................J...............;.......:.......-.......+...............R.......Z......(j.......................H.......................................t....... .......=.......i...............................f.......!...............................>.......=.......G...............kmdat..D.e......XQ.).O.}m.?^a....w....9.bNK.>...V.&..?.2|Z.H...m...3..2.C.-.."._.m..Q..kCe}...B..?!....}f|.P.aV...........s.%..t.A...EiY..x...g..}.....3.q...2'.....B..s*}ya.O4....Xf..X+..".l Z........y...LO.1....f.u.....9.0Af.s:.......`...d..."..#.....@..:xzX....N7{>mX..]..f...I!.....)>N.......D.\.I..Rm.K...Q.a...2.L.n`P=......t..U...!9.0UF
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43604, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):43604
                                                                                                                                                                                                                            Entropy (8bit):7.995192328692737
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:R+QWnyBqXVeQrVoVQndu3nOzfptn+j8AV1vfreYK1isjfPxPOmlcIALUS+mtFHCh:svH46VoVgdeOzj+j8evfr0LZPNlcXqm2
                                                                                                                                                                                                                            MD5:409FEE54DA01EDB6597F55DF853B2820
                                                                                                                                                                                                                            SHA1:1B13B8D79C77D9825F0F604560DCF364D66EA996
                                                                                                                                                                                                                            SHA-256:2D7D69FD3B4B6EFA9E0DEFA4F734EA1FCAB62AF8E7AE52F9F0C1238E8066FD7F
                                                                                                                                                                                                                            SHA-512:468B16418F5191BDDAAD28B8A849B72BEED5119E6AF13CC659FC6B335B4591F58E003D9D3694B321C5BB679971CCFFBB9CCD369FF4BE018735CD7F06DABC3F4A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2
                                                                                                                                                                                                                            Preview:wOF2.......T.......l..................................v..x.`..v.D..*.....,....6.$..t..<.. ..r. ...[.oq....ARz..c.3...n....C.%.2..2..%l[J...0.7....O...5;.... .. .U......Gx.d-m".E..DE...&...:"2D|..;.6BL.s.r*?.....).V|<..c....+:...e..M5.U.....r.r&.{[*^...[f..P.2\}...~.2..N..p.8.....Z. gs.0.Iw5.....kK...e.....:.....oL.f.....cJ5...=...J.c._...VS.s..mG.Q.....o....m...l.......N6.6..?Hg..u..m..;YY.5...BD.Q......*"u_].)....v@...}...V.......IrD....L}.<H.#...v.......@......B...*T.....(..<i..X...o.9.y..h....M.......bc....`.X.#.c....*. .*...q..u.}../....N.....\...n......I<N.............P.....p...4Fa.|.>....2d.DAw.K.....^.@v\......yo!.B.]..ug.q.\.7=...Ret.u.\/.3gPG....%@...p.#MT$...2.=].*d..D.".+../"..F..d.s.D)....$...o..T[Cn&|7h.W.[......3..'~R....B.....q..B....h-.z`..!.BG...............p~...8....a.....9z..e.a.!..mp..U.B[...i..~...:...[.W..6....F-":x........ /..._...=.d.2..9@.|.Z.3........:.5..4..='....)..X...H..*].......,.9..(dT..0.......!...\.'f}.]..Q5.)..(..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3648
                                                                                                                                                                                                                            Entropy (8bit):5.421276923442781
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                                                                            MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                                                                            SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                                                                            SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                                                                            SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2015
                                                                                                                                                                                                                            Entropy (8bit):5.284698058428387
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                                                            MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                                                            SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                                                            SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                                                            SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7802
                                                                                                                                                                                                                            Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                            MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                            SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                            SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                            SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5244
                                                                                                                                                                                                                            Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                            MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                            SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                            SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                            SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                                                                            Entropy (8bit):4.455944062965988
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffJqURQIsi5IlM7vxEVC+V2QJxdkf4E5F37sSs4dheI0LZy9sgMNekoZi:t414f1ai5IleZEVCu2gkfz5BVsChd0LR
                                                                                                                                                                                                                            MD5:B5B74B9DA3617BDCFDAB8793DDE734AD
                                                                                                                                                                                                                            SHA1:324BEBB56A26C68D2AC2813353D06EED53952750
                                                                                                                                                                                                                            SHA-256:4AA81D2A01CD0655D0B8FFA263F3E47579B5E12738798F581AD9DA1AEA8048DE
                                                                                                                                                                                                                            SHA-512:090FA443592801280DEE029DD13605A634684C9E212440274976A9E4B2328597946428758507261A845E4C5A4C77248944767EC363AC22DE5938E18CD7145581
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#292F33" d="M35.447 32.12S34.349 34 32.573 34h-13.23c-3.635 0-4.391-4.179-7.604-10.605-3.213-6.427-6.906-3.048-6.906-3.048L3.618 35H2.334s-.614-12.551-1.25-14.596c-1.445-4.65-.625-8.181-.625-8.181l8.018.543 10.1 15.524 16.87 3.83z"/><path fill="#DD2E44" d="M30.449 26.497c-1.137-.31-1.874-.625-1.874-.625-.512.534-1.231.625-1.874.625-3.825 0-5.808-1.556-8.122-6.873C13.58 8.144 5.354 3.38 2.959 3.38.408 3.38-1.004 15.251.46 15.251c4.607 0 8.415.928 11.119 3.749 4.043 4.217 5.513 13.12 8.117 13.12h15.752s.624-4.061-4.999-5.623z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10589
                                                                                                                                                                                                                            Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                            MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                            SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                            SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                            SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3381
                                                                                                                                                                                                                            Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                            MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                            SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                            SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                            SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):25149
                                                                                                                                                                                                                            Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                            MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                            SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                            SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                            SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8425
                                                                                                                                                                                                                            Entropy (8bit):5.102467468294108
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                                                                            MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                                                                            SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                                                                            SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                                                                            SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):242908
                                                                                                                                                                                                                            Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                            MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                            SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                            SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                            SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5229)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5383
                                                                                                                                                                                                                            Entropy (8bit):5.7807434042588985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OxzV66Y5q9XvSj5D1Xs5nRvEfJLVBM/qyvD7SXp1tnEXrOrbSzvXWvYkKqaH:6G5qRCMQJHMmXp1tn4y0XsYkK5
                                                                                                                                                                                                                            MD5:30403B955C0B17F2540A5382CEF8791C
                                                                                                                                                                                                                            SHA1:6EBD7D0E97E455546025DCBE476B16D03C835E86
                                                                                                                                                                                                                            SHA-256:1014CCF093524353796C6E4A9467A82AC0DE312824AF8BD9631F8FEE04B8A267
                                                                                                                                                                                                                            SHA-512:73BEBC4F8DECCB256CA33393842AD8343CDCBD340F0DB2E478AADD1A43704BB9858FAF6314D7C36A0B2B13DCA047C27B26435D1BDD7067D2265E3FDBDBE0DCE3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.Ocf","icons/IconDraggable-js","icons/IconPhotoStroke-js"],{633626:(e,t,i)=>{i.d(t,{C6:()=>L,GJ:()=>z,HR:()=>D,Il:()=>w,NJ:()=>U,OG:()=>Z,T_:()=>H,Xw:()=>P,Ys:()=>B,_D:()=>h,b4:()=>M,ck:()=>V,g3:()=>m,o8:()=>v,u$:()=>T,vW:()=>f});var r=i(398084),E=i(526853),a=i(753392),n=i(851670),s=i(34556);const _=`${i(255632).Y}/profile`,o=`rweb/${_}`,l=a.dg(o,"REMOVE_PROFILE_BANNER"),d=a.dg(o,"UPDATE_PROFILE"),p=a.dg(o,"UPDATE_PROFILE_AVATAR"),I=a.dg(o,"UPDATE_PROFILE_BANNER"),A=a.dg(o,"UPLOAD_MEDIA"),S=Object.freeze({REQUEST:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_SUCCESS",FAILURE:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_FAILURE"}),c=Object.freeze({REQUEST:"rweb/settings/profile/DISABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/DISABLE_VERIFIED_PHON
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1969
                                                                                                                                                                                                                            Entropy (8bit):5.410279813886403
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIc3RsNXZeDStHSz28Dgpyv+ZSS3bknDfIF5WmkLL:ysPeDSNSz2jSSrkk5UL
                                                                                                                                                                                                                            MD5:F8A5847F0DA8288D07D003FC3156DF56
                                                                                                                                                                                                                            SHA1:AD1928D10298EAF85CD2C5CD091FE81E72A51907
                                                                                                                                                                                                                            SHA-256:3E249F7D5ADCDD54317795BA03EEB697A1D98845FD1B85485AD585234843AB21
                                                                                                                                                                                                                            SHA-512:6BC854CE36DB6B11B366A8E17B5D90B7ABF57B6DDA2D2C894ACDC412F3CC54D165ABF42FB3D64A4B2DBD85C18D4B4E4457F5FF9C1F1B7F28180848D1A2DA87A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet"],{502359:(e,t,l)=>{l.r(t),l.d(t,{default:()=>s});var i=l(202784),r=l(208543),a=l(783427),c=l(473569);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 200 200",children:i.createElement("g",null,i.createElement("circle",{cx:"100",cy:"100",fill:"#97E3FF",r:"100"}),i.createElement("path",{d:"M57.575 121.5h29.408l25.142 28.858h16.367s6.425-12.867 6.425-50.133H52.042c0 15.817 5.533 21.275 5.533 21.275z",fill:"#005FD1"}),i.createElement("path",{d:"M112.125 50.092L86.983 78.95H57.575s-5.533 5.458-5.533 21.275h82.875c0-37.267-6.425-50.133-6.425-50.133h-16.367z",fill:"#1DA1F2"}),i.createElement("ellipse",{cx:"123.283",cy:"100.225",fill:"#97
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2836)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3007
                                                                                                                                                                                                                            Entropy (8bit):5.0319578747570395
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIrbYUoHLj3/kM1NXO4XoE8P1xbV7nZvHF8zlHbNN7nsoLtI1yqVAhtGxBFNWm/:vorj3/v1tO4XoEyR7tHFY9hN71Li1yKx
                                                                                                                                                                                                                            MD5:50C2175CD2D5EA16E773D274F43671E5
                                                                                                                                                                                                                            SHA1:C85D55C24DA549E456556177E3603B1E6E9D7D02
                                                                                                                                                                                                                            SHA-256:C0884E9476B19CF6865BA28A332627457C135462DC240234FAB45241F0771FD9
                                                                                                                                                                                                                            SHA-512:D2A51999AED68FA7B07A8957FFB73C4A18D708810AADEA046827EB6868046464EC230529A0F789AB9F63A20A40719D94D6D171A14996F9D9D8311836C4209F16
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer.74c0c8aa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer"],{579654:(t,e,i)=>{i.d(e,{Z:()=>l});var s=i(202784),n=i(302226),o=i(768245),c=i(645990),r=i(938883);class a{constructor(t,e,i){this.placement=t,this.obstructions=e,this.layerId=i}getPositionData(){return{percentVisible:this.visibleFraction(),percentOfViewportOccupied:this.placement.viewportOccupiedFraction(),sizesInfo:{viewportSize:this.placement.viewport,mediaSize:this.placement.item}}}visibleFraction(){const t=this.placement.visiblePart();if(!t)return 0;const e=this.layerId?this.obstructions.getObstructionAboveLayer(this.layerId,t):this.obstructions.getTotalObstruction(t),i=r.Z.area(this.placement.item),s=(1-e)*r.Z.area(t);return i>0?s/i:0}top(){return this.placement.item.top}distanceToCenter(){return this.placement.verticalDistanceToViewportCenter()}distanceToTop(){return this.placement.verticalDistanceToViewportTop()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1052
                                                                                                                                                                                                                            Entropy (8bit):4.166540060181005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fShpWUUThXzH2lWKiZaXLtUhsXaJX6TuGwRUh00ntkRg:CbhpWUoqDi07tUhsXcPRUh0M4g
                                                                                                                                                                                                                            MD5:E820A306C732B90515989DADA9995A97
                                                                                                                                                                                                                            SHA1:43A4B5EC825C9ABFD31C6C0A63FA205087398B3B
                                                                                                                                                                                                                            SHA-256:9271962E9FC8257CE9E008BDE83AC1408A2F196DB6142548769F290873B70B93
                                                                                                                                                                                                                            SHA-512:9F9C22758BC734829DAB1920751E39502C75B8F4F52D6031480468857742F48FC69EEAD7F86B675C9491781F0E6C6344120B0F6CC7347DAA31405C3754B55869
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/2728.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M34.347 16.893l-8.899-3.294-3.323-10.891c-.128-.42-.517-.708-.956-.708-.439 0-.828.288-.956.708l-3.322 10.891-8.9 3.294c-.393.146-.653.519-.653.938 0 .418.26.793.653.938l8.895 3.293 3.324 11.223c.126.424.516.715.959.715.442 0 .833-.291.959-.716l3.324-11.223 8.896-3.293c.391-.144.652-.518.652-.937 0-.418-.261-.792-.653-.938z"/><path fill="#FFCC4D" d="M14.347 27.894l-2.314-.856-.9-3.3c-.118-.436-.513-.738-.964-.738-.451 0-.846.302-.965.737l-.9 3.3-2.313.856c-.393.145-.653.52-.653.938 0 .418.26.793.653.938l2.301.853.907 3.622c.112.444.511.756.97.756.459 0 .858-.312.97-.757l.907-3.622 2.301-.853c.393-.144.653-.519.653-.937 0-.418-.26-.793-.653-.937zM10.009 6.231l-2.364-.875-.876-2.365c-.145-.393-.519-.653-.938-.653-.418 0-.792.26-.938.653l-.875 2.365-2.365.875c-.393.146-.653.52-.653.938 0 .418.26.793.653.938l2.365.875.875 2.365c.146.393.52.653.938.653.418 0 .792-.26.938-.653l.875-2.365 2.365-.875c.393-.146.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4373
                                                                                                                                                                                                                            Entropy (8bit):5.297991988250478
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                                                                            MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                                                                            SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                                                                            SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                                                                            SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6410
                                                                                                                                                                                                                            Entropy (8bit):5.479370847764457
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                                                            MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                                                            SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                                                            SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                                                            SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16964
                                                                                                                                                                                                                            Entropy (8bit):5.390083483712351
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                                                                            MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                                                                            SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                                                                            SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                                                                            SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):355005
                                                                                                                                                                                                                            Entropy (8bit):7.997018619159276
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:DE6kTDVzgRyxdGLEp/qBhx6SCMw5umF9HymyzhqtabFBLzKaa41xuHXR2pDbBR8u:pky2wqGjc5umfHyya5BHKNI8+vH
                                                                                                                                                                                                                            MD5:60BC4234BBE798DD1FA74A232F60677A
                                                                                                                                                                                                                            SHA1:0A439843E5E46A94750E5E892991B7BDABFE42A8
                                                                                                                                                                                                                            SHA-256:DEE40DE0E2450F4522FC5A56A29984F05695A6BB27F05A490018DBE2DCDE84E8
                                                                                                                                                                                                                            SHA-512:E14C570345CEE7ABB40FCE1D0DEB7E5E2C9156D6F15F2A5CF16AA74B696EC5070D65CA79CDF8F194A138E77F0D497D16E54F20DCB0590ACDAD5FC15B99868D41
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/vid/avc1/6000/9000/480x852/k7YQf1fM0VNnbdo_.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd....................tfdt......kl....trun.......t......U....................................m......................(...............................................$....................................R..........................................................(...............................................!............V...........H..................................L............/...........r...................................a..........L............)...........W...........U...................................b...........d...........@...........Z.......................S...............................................[.......................,...........?...................................j.......................g...........&.......................H...............................................v...................................L.......................<...........S...................................P............................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):502
                                                                                                                                                                                                                            Entropy (8bit):4.552671847563492
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wff5H48YFNAebqr1QNYpc25HpcpFUfuSWvYdv8i:t414fZZoG8URpBZ6rUfuSwsv8i
                                                                                                                                                                                                                            MD5:7C13AA0DEF6CCB6932F47DEDD33F59C1
                                                                                                                                                                                                                            SHA1:64B8CEDE1C101F5355935C0AD126E0CEA31AB608
                                                                                                                                                                                                                            SHA-256:FA8717B7F702F4A53EC6B76775D90E2583470D0262499E9AF5E4477069920156
                                                                                                                                                                                                                            SHA-512:7D432F7752F6AE4AF03CF65E22A67106688334ECF9E94EE998F44BECDA415BF6B832276E7562D98BD5B965AF6F3E00D31FBEFE82CA2EE0B926FE1B1E251FFC3E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#8899A6" d="M15 9l6-6s6-6 12 0 0 12 0 12l-8 8s-6 6-12 0c-1.125-1.125-1.822-2.62-1.822-2.62l3.353-3.348S14.396 18.396 16 20c0 0 3 3 6 0l8-8s3-3 0-6-6 0-6 0l-3.729 3.729s-1.854-1.521-5.646-.354L15 9z"/><path fill="#8899A6" d="M20.845 27l-6 6s-6 6-12 0 0-12 0-12l8-8s6-6 12 0c1.125 1.125 1.822 2.62 1.822 2.62l-3.354 3.349s.135-1.365-1.469-2.969c0 0-3-3-6 0l-8 8s-3 3 0 6 6 0 6 0l3.729-3.729s1.854 1.521 5.646.354l-.374.375z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4010
                                                                                                                                                                                                                            Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                            MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                            SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                            SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                            SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4475789240735084
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SokXSkbicEkf3fcF1j+9WWoyK3E5I10//2V6kMRCwa:4vxw/SoNA3fcl+0WoyJ5I1Ek/wa
                                                                                                                                                                                                                            MD5:70A7EAD2371FA9E34D80B4F18BDCFF96
                                                                                                                                                                                                                            SHA1:07C90FB2B4C01A796D1C586A50E272461FC4E6C4
                                                                                                                                                                                                                            SHA-256:7401CFB43216F672E36C55668194407B629DC13EAABC968D8407A4A693FE3401
                                                                                                                                                                                                                            SHA-512:9856E9505F41132C695E692AF4A19EED4903C2B8335EBAE3532B07E99C72BC36D56D4B9B9B1B8F132875351216B5BE32595253BD65FE838E4F9D7AFF4D32FF17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/0/64000/o51nE3kKSQTwtmp8.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd................................................................@...................................trak...\tkhd......................................................................@..............>mdia... mdhd..................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....x..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):32567
                                                                                                                                                                                                                            Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                            MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                            SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                            SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                            SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.478905408463877
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvSRXSkM/ckpd5cF1axGg+1DTrtdWluGkM5Yg10//MSc6kMRCwa:4vxwW3kSk5c0/+R1diuKYg1Ik/wa
                                                                                                                                                                                                                            MD5:31760F9E29B034A870391AAB747CE297
                                                                                                                                                                                                                            SHA1:18E4A9D61C37DC43A7DF329EE87154586A3D0CD9
                                                                                                                                                                                                                            SHA-256:7E2665EB9683182689DE4BC0C02202D0AA17A62D71C10D864271C3238B1DCB41
                                                                                                                                                                                                                            SHA-512:0F0FAF713D7A4CC971D3660B95AD9D69FA831B370C6E8C8072EE36C60ACA55E45531289CB249C162889797E4342AAEB1DA064F1C51FEAF66E2C7C712A4968A56
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd......C..C........................................................@...................................trak...\tkhd..........C............................................................@...............mdia... mdhd..........C..L.....U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd..............]........h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....x: ... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):403912
                                                                                                                                                                                                                            Entropy (8bit):5.4764547561880805
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:IJBKLM+gh21kaEgwKXZ5wAsFeScFkYpsNN0NhIGtSq0La1iw342bMefnw8gi+jZh:Ib+g6Dw5FeScLHN+GSq/15342IIAsXNA
                                                                                                                                                                                                                            MD5:7BADF262A57980CD7A493ABD6CD490FC
                                                                                                                                                                                                                            SHA1:997763630B38D6726BA834B249F9685B4D43225E
                                                                                                                                                                                                                            SHA-256:5040371E83199A8A3106539F51B2BC029208D6ACD9DFA0C04E4DA0AFC687AFE0
                                                                                                                                                                                                                            SHA-512:D4DADD5B522B65A42FC8327F7277781F0AB21A4E8F329805F2D1DB9339701B862C38D2929C57D9568C9A4A84557A39C467CC058BF87E8C979CA6EAB72EF52F65
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ec1998a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1537)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1737
                                                                                                                                                                                                                            Entropy (8bit):5.429775119597368
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKlIA3ew2Q0u/tbCZ/Jpc+RLOi/CVyI9yd1sOHU+yn6PRWmslIC:OSA3ewV0u/tWZ/M+RLl/CB9y0Y06PRaH
                                                                                                                                                                                                                            MD5:EC6841015CBC6A184B9D7BFEC95EB7C1
                                                                                                                                                                                                                            SHA1:A26977018286C7C90E0C69DFEFD40D1BE2556646
                                                                                                                                                                                                                            SHA-256:D643E441DE031CC15C2326A6666C3210A26CC5965F88299396FF701901A5B333
                                                                                                                                                                                                                            SHA-512:5451322031F1FB0DB3ACBB6880A4F81E4EF5EB111A1784CBD3FC60815A3BB6264A3BEEA601EE077E334EC0CF4CF5C1CAA57C7F12AC5619FE6639F57A3F5F1CB3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics.c274d57a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics"],{206319:(e,n,t)=>{t.d(n,{Sz:()=>i});const i=e=>{const n=(JSON.stringify(e)||"").split("");n.sort();const t=n.join("");return r(t,0).toString()},r=(e,n)=>{const t="string"==typeof e?e:String(e);let i=n;for(let e=0;e<t.length;e++){i=(i<<5)-i+t.charCodeAt(e),i&=i}return i}},98701:(e,n,t)=>{t.d(n,{R:()=>d,Z:()=>c});var i=t(487760),r=t(407276),o=t(78772),s=t(962104);const c=({endpointParams:e,endpointUrl:n,isUserRefreshable:t,timelineId:i})=>(0,s.Z)({timelineId:i,isUserRefreshable:t,network:{getEndpoint:e=>e.withEndpoint(r.Z).fetchGeneric,getEndpointParams:({count:t,cursor:i})=>({...e,cursor:"string"==typeof i?i:void 0,count:t,endpointUrl:n})},context:"FETCH_TIMELINE",perfKey:"generic"}),d=(e,n)=>(0,s.Z)({timelineId:`generic-graphql-timeline-${e}`,isUserRefreshable:n,network:{getEndpoint:e=>e.wit
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                                                                            Entropy (8bit):4.3837054648492995
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wff8VVJjMJNEvnbSXxwQEKtdDobhlvm9+E:t414fQJIJNabShwxKtURE
                                                                                                                                                                                                                            MD5:032D907FF49A63E0757CADD5F36AB216
                                                                                                                                                                                                                            SHA1:E6620A7B4E00326C5B527CEAE7D3C62B6B243059
                                                                                                                                                                                                                            SHA-256:41578770D740012D57BE1D400DB47FDBA90631E27363A4877AF6CC54A032AD10
                                                                                                                                                                                                                            SHA-512:7350EFD06D702D6EE9F8D86728BCFEA699D7284AC5EA591FD94C3BFDF6D65D8518D64E70D0949C358E02F5B9E8D993B7BDC20DF52CCF368D7A9881CA733A5BAA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDC5D" d="M15.856 31s2.394-.208 3.068-1.792c.697-1.639-.622-2.309-.622-2.309s1.914.059 2.622-1.941c.668-1.885-.958-2.75-.958-2.75s1.871-.307 2.417-2.292C22.842 18.245 21.216 17 21.216 17h12.208c.959 0 2.575-.542 2.576-2.543.002-2-1.659-2.457-2.576-2.457h-20.5c-1 0-1-1 0-1h2.666c3.792 0 6.143-2.038 6.792-2.751.65-.713.979-1.667.734-2.82-.415-1.956-1.92-1.529-3.197-.975-3.078 1.337-7.464 2.254-9.538 2.533C4.523 7.778.006 12.796 0 18.871-.004 25.497 5.298 30.995 11.924 31h3.932z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1503
                                                                                                                                                                                                                            Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                            MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                            SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                            SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                            SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1992
                                                                                                                                                                                                                            Entropy (8bit):4.796485183703573
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Coa8s+Yv6Kks4kNVvcWuey2GoX9Ztftyg7wu8AWS/a:bs+y6ZUVEDey2nLaXS/a
                                                                                                                                                                                                                            MD5:E33AEEC40A8C81635528CB5F8BF50200
                                                                                                                                                                                                                            SHA1:54DD924AA2296E336D18C42158C0023B2A9682BD
                                                                                                                                                                                                                            SHA-256:F6A74AC3871E6C2B2011119BC7A9C9C4132723A98EA9908EBA51C1A85CDFF894
                                                                                                                                                                                                                            SHA-512:F8E39E0B88D7AD8EAAEDF26D72DB663C7AED7A2F1BE71F0B368EC497C154E2B67389872599A3B7076165340D139355DAC81CB794F21E0501DA41C42B97D8EAFA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f9fc.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#CCD6DD" cx="28.5" cy="26.5" r="3.5"/><circle fill="#F5F8FA" cx="29.5" cy="25.5" r="2.5"/><circle fill="#CCD6DD" cx="26" cy="30" r="3"/><circle fill="#F5F8FA" cx="26.5" cy="29.5" r="2.5"/><path fill="#EA596E" d="M32.469 8.188s1.156 2.375.531 6.844-2.428 7.734-7.384 12.737c-8.411 8.493-14.321 9.461-19.461 4.271-1.883-1.901-2.627-3.883-2.936-5.977S2.991 21.306 3 21c.034-1.234 1.188-4.667 1.188-4.667l28.281-8.145z"/><path fill="#F4ABBA" d="M10.261 8.358C13.468 5.076 17.79 1.834 21.281 1c3.582-.856 6.319.766 8.484 2.881 1.87 1.827 3.482 4.751 3.141 7.775-.438 3.889-3.512 8.087-7.167 11.827-3.095 3.167-7.228 6.373-10.614 7.267-3.723.982-6.652-.602-8.891-2.79-1.933-1.889-3.565-4.781-3.141-7.929.515-3.813 3.608-8.031 7.168-11.673z"/><path fill="#FFCCD6" d="M11.626 8.375c3.179-3.24 6.801-6.001 10.03-6.531 2.428-.399 4.675.785 6.111 2.193 1.363 1.337 2.642 3.525 2.389 5.807-.368 3.319-3.118 7.05-6.418 10.414-2.682 2.734-6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2210
                                                                                                                                                                                                                            Entropy (8bit):4.204296485755786
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CyuL3kKBoc+m3QMld3g2uDEEE1dUKPQkSctrsaXvbmRakkwOk:wLMur+kQKYkTgaX6RewJ
                                                                                                                                                                                                                            MD5:BA431D6FFA85449ACA277D36B401519E
                                                                                                                                                                                                                            SHA1:6E2BCF7A3C73AC536DCE9B30310633795099FF60
                                                                                                                                                                                                                            SHA-256:A0A2D0A480C0A1D11DEB8ABC7199C9A225294B11686A7D07816B187F66ECDB69
                                                                                                                                                                                                                            SHA-512:EEF1813AB41D7AEF3E2414D7C38146400C522D5A0F65EFF2F8D3EF76C0189F98D7D5A9AF5C8D5B2B291A789317F1F4A73FA31FB0C0CAC18A2D35C794224AB6BD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDC5D" d="M3 26h8v10H3zm22 0h8v10h-8z"/><path fill="#F9CA55" d="M33 28.72s-3 2-8 1v-5h8v4zm-30 0s3 2 8 1v-5H3v4z"/><path fill="#EF9645" d="M3.983 18.604h8v8h-8zm20.023-.5h8v8h-8z"/><path fill="#FFDC5D" d="M.373 11.835S.376 10.61 1.6 10.613c1.226.004 1.222 1.229 1.222 1.229l-.019 5.684c.195-.09.399-.171.613-.241l.025-7.889s.004-1.225 1.227-1.221c1.224.003 1.221 1.229 1.221 1.229l-.021 7.42c.199-.018.404-.032.61-.042l.028-8.602s.003-1.225 1.228-1.22c1.225.004 1.22 1.229 1.22 1.229l-.028 8.6c.21.012.412.033.614.052l.025-8.039s.004-1.225 1.227-1.22c1.224.003 1.219 1.227 1.219 1.227l-.024 8.501-.003.681v.611c-3.674-.009-6.133 3.042-6.144 6.104 0 .612.612.616.612.616.01-3.678 2.467-6.115 6.142-6.104l1.801-4.188s.395-1.159 1.556-.762c1.158.392.765 1.553.765 1.553l-.893 3.105c-.354 1.234-.685 2.476-.859 3.744-.498 3.584-3.581 6.34-7.299 6.33C3.61 28.983.33 25.685.343 21.63c.001-.214.014-.418.034-.61l-.032-.004.028-9.181z
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2668)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2889
                                                                                                                                                                                                                            Entropy (8bit):5.435683359921885
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIHfjKZrsqR5rU7U4nYSgicmwj+/mFbAipwofJE6L3M8Ho0WmRz:fwsqDLYMioi/WbAipwodG0D
                                                                                                                                                                                                                            MD5:EBAA5EC4AA860946CDD157A87CF89364
                                                                                                                                                                                                                            SHA1:D077717A2410D3F3173C573DD06F42437C221410
                                                                                                                                                                                                                            SHA-256:BAA3F5187EC35C56FBA891CE929FCE431D9F6CF1B69728FE3397B4CEACCF1F39
                                                                                                                                                                                                                            SHA-512:8212E083D8C7AF82AC91849AF344A0C7478EB8B25CA67237C15F1658E1292D4B3AE28ED2A06715D578C0ED6AACC9E9F8E63AF5AE74CA3F5E731B1B87726DC731
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI.81db582a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI"],{998448:(e,a,t)=>{t.d(a,{GS:()=>c,Js:()=>i,M2:()=>s,Nj:()=>u,cm:()=>d,gF:()=>n,iG:()=>y,kA:()=>o,lO:()=>p});var r=t(473228),l=t.n(r);const n=l().fb236728,i=l().e9bd453e,s=l().f17dfdb6,o=l().d46b00b0,c=l().ec8ab8b4,d=l().b8b6344a,u=l().c9a642fa,p=l().c27e60b0,y=l().d2969f10},224897:(e,a,t)=>{t.d(a,{Z:()=>f});var r=t(807896),l=t(202784),n=t(473228),i=t.n(n),s=t(882392),o=t(973186),c=t(238250),d=t(728904),u=t(6019);const p=i().f1ad0df1,y=i().ef16ab2b,m=l.memo((({playerState:e,style:a})=>{const t=l.useMemo((()=>[b.label,a]),[a]),r=(e=>{const a=(0,d.Ci)(e);if(!a)return null;const{advertiserName:t,currentTimeMs:r,displayType:l,durationMs:n}=a;if(n&&(e.isPlaying||r<n)){const e=(0,d.mr)((n-r)/1e3);return l===u.ak.AD?t?y({advertiserName:t,timeRemaining:e}):p({timeRemaining:e}):e}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (27008)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):27135
                                                                                                                                                                                                                            Entropy (8bit):5.527158761545115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ca+lsb49KGgjBYq2CjQPjXu/UQ5hNf1EkDdaXcdwsgmxifADpVzsVMK6w1RoSjtZ:1WfABViXYUqhffV0EaDNX
                                                                                                                                                                                                                            MD5:599D1DFEBF0F16C72A46A839E586D012
                                                                                                                                                                                                                            SHA1:2BBFC860A0ACAD8791BBA4914E3BF21FF14F3980
                                                                                                                                                                                                                            SHA-256:4E7233E0DE3B25E3FA3D17ADB36146B8B311E09266777AD9425F358604D07DEB
                                                                                                                                                                                                                            SHA-512:38DAE6FB757505BDC5580AF83EBBE0AC6C744B26D693B3D778F1E8174B9C4A701E539C2532A1F56D277359F49291C8105F6E720D2D2318BA59F5555D8351A447
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/bundle.Login.2fd0438a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Login"],{963705:(e,t,r)=>{r.d(t,{Z:()=>d});var a=r(202784),n=r(76687),i=r(392160),o=r(638429),l=r(687950);const s=(0,i.Z)().propsFromActions((()=>({updateLocation:l.YF,updateTweetDetailNav:o.NH}))).withAnalytics();class c extends a.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:r,search:a},locationKey:n}=this.props,{location:{pathname:i,search:o},locationKey:l}=e;let s=!1;t.pathname!==r?this._isInBackground=!0:this._isInBackground&&t.pathname===r&&(this._isInBackground=!1,s=!0);const c=n||l;(c&&n!==l||!c&&r!==i||a!==o||s)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:r,updateTweetDetailNav:a}=e;t.scribePageImpression(),r(t.contextualScribeNamespace,t.contextualScribeData),a(t.contextualScribeNamespace)}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10195
                                                                                                                                                                                                                            Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                            MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                            SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                            SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                            SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.456299983834671
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SMS3XSkbebEkfj7ycF1j+9WWoyK3E5I10//kV6kMRCwa:4vxw/Si6cl+0WoyJ5I1Gk/wa
                                                                                                                                                                                                                            MD5:39249F78FF4DFDB4CEB29C3A7EA8DCBC
                                                                                                                                                                                                                            SHA1:B3C0B7952589D606C5D8C0AFE5B59209A339D044
                                                                                                                                                                                                                            SHA-256:EBF39D7C5269B8C910F63087027BA84CDB9DF27A744566E3187525A466A648A7
                                                                                                                                                                                                                            SHA-512:C54BB4277E8AFBFC86F3FBFC2AD3342C8A179B6195062CF9552ACBA8522986DED6E18A3D0DD7D0FAC95133A9F64696B3FCC41C33778C9ED6DE30EFF355FEF396
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/64000/GAbFbukaSlQGxfse.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.......0...0........................................................@...................................trak...\tkhd...........0............................................................@..............>mdia... mdhd...........0........U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....Z..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4192888415199367
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SgrqxxXSkbKYEkfvHiUcF1j+9WWoyK3dX5I10//SV6kMRCwa:4vxw/SggSkvHiUcl+0Woyk5I1wk/wa
                                                                                                                                                                                                                            MD5:FEAE28DBD02D815875D7C7A64DF1FF56
                                                                                                                                                                                                                            SHA1:4CED10C92EAC4DE940F8C23EE686E6021229269C
                                                                                                                                                                                                                            SHA-256:01FEA3D5E3E14EB33F4330A3EBC0884CD13D6C5B6E4AFCD202CC2281D8D8BED2
                                                                                                                                                                                                                            SHA-512:9BE1B5EAFAE9DA81D57B2F8635DB3C5BFD1604B1986FE876A914A559FF2C91C4B18B572244976DA0A62CFBD9DBA2028E0738359B85FD2A3C7EEBC69DAD5414B4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/aud/mp4a/0/0/32000/qPj19lok5GQb12bl.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd......p%..p%..S.....................................................@...................................trak...\tkhd..........p%............................................................@..............>mdia... mdhd..........p%..S.....U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd......(.... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):81136
                                                                                                                                                                                                                            Entropy (8bit):7.983519820642856
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:8wIGMc6p9OrW5U9JgeZ5u/A56qzlPT6ejO6gn7dr6be8l3Jhc:9IGMcK9OrWahe/A5RPtBgnR3Yc
                                                                                                                                                                                                                            MD5:7A8052402D35A29E9C9C56525BB382AD
                                                                                                                                                                                                                            SHA1:024286866375C2AD776445340C53A303CF14C6C5
                                                                                                                                                                                                                            SHA-256:04A5EA0944ACC8A28F99BB7314FAF32E801B0B78B2A3342DF59D9C1A1FE56FC6
                                                                                                                                                                                                                            SHA-512:40541357E34F4F80190EA2F3C1AF115D2E1330F5225A27A02E42A37EBD16CEFC7D1BB98F9623E40B5A3391EB8ADCC74BAE0C7EFD55A8044F1E19CAF7C58A8F94
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd....................tfdt......T@...Ltrun.......Z...............................j..............................y`...P...........v...........&..................y`...........................v...........!......y`...............]...........7...........#......y`...............v...........Q.........../......y`........................... ...........v......y`...L...........N...........q..................y`...+..........................................y`...R..........................................y`...............p.......................[......y`...............&...........d...........Y......y`...........................L...........T......y`...........................X...........I......y`...>.......................H...........[......y`...........................W...........h......y`..............."...........r...........l......y`...............@...........q...........~......y`...#..........................................y`........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1832
                                                                                                                                                                                                                            Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                            MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                            SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                            SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                            SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2441)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2654
                                                                                                                                                                                                                            Entropy (8bit):5.309223278952538
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK8jYdgJ+MEvgDg60AgMgLM4u/47BobU8nLqUJGAL5MrUAbv0knko9Z/ChzONn0:OUJJ+Mio7fLMM4uA7BoocLqUN5IUgsy8
                                                                                                                                                                                                                            MD5:E7AB2CD2B6732BBD491DED900645D666
                                                                                                                                                                                                                            SHA1:3A2DF9266B75C15DB50E006B53C361B353C148B4
                                                                                                                                                                                                                            SHA-256:0C148A50B88CF8A80CE8A7BB1B7CF3AA2EC32696680CB129CB3405B3928D0AF6
                                                                                                                                                                                                                            SHA-512:3417AA7357BC42943173CBD946737E766C9240BD241329A5A990B57C65D42318B6AE29F9A89DA1E9DD47E94A811493FC0300043D80F14B99CAFB92C76F6729FB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists"],{748974:(e,t,i)=>{i.d(t,{Z:()=>Z});var s=i(202784),a=i(973186),o=i(229496),n=i(473228),r=i.n(n),d=i(456992),l=i(300292),c=i(923564),p=i(392160),h=i(34556);const m=(e,t)=>t.media?t.media:(0,d.Z)(t.mediaId)?(0,h.m3)(e,t.mediaId)[0]:void 0,u=(e,t)=>void 0!==t.mediaId?t.mediaId:t.media?t.media.id:null,C=(0,p.Z)().propsFromState((()=>({media:m,mediaId:u}))).propsFromActions((()=>({processMedia:h.C4,updateMediaUpload:h._J}))).withAnalytics({page:"media",section:"edit"}),g="applyButton",_=r().gd80afba,k=r().a753a870;class w extends s.Component{constructor(e){super(e),this._getMedia=()=>{const{media:e}=this.props;return e&&e.mediaFile&&e.mediaFile.isImage?e:null},this._renderAppBarRightControl=()=>{const{isProcessing:e}=this.state;return s.createElement(o.ZP,{disabled:e,onPress:this._ha
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5187
                                                                                                                                                                                                                            Entropy (8bit):5.300970178474296
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                                                                            MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                                                                            SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                                                                            SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                                                                            SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):163840
                                                                                                                                                                                                                            Entropy (8bit):7.989911131799701
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:NzevaWp42u5fDSjphrilkKFGoa0DE9EUZUTA7kK+duG3LYGRdV:NznWru1uwK/2cRf+duOjH
                                                                                                                                                                                                                            MD5:008AA0DD4AF01C60D916C531D4DE4FCF
                                                                                                                                                                                                                            SHA1:1AEAAF0DB2575321948352E60D24FC9FE8A1D245
                                                                                                                                                                                                                            SHA-256:7D291FE1E11B0840FFB27129AA505D88A7080C06DBB60E64EA9308B8068DB799
                                                                                                                                                                                                                            SHA-512:08776B2318EB5BFAC18EA9A43314055733605FFC6A950051FAB672DA9B7850BC8104450D9B5B6CB8F27D5FD04310F1A3711C0C2EC760C139C5C98B23E512AFE0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsixlmsg....moof....mfhd...........ttraf....tfhd....................tfdt.......l...Dtrun.............../...................................................................................L...........................................................N...................................P...........6...........,...........%...........E.......................B...........m...........1...........V...........}...........q...........................................................j..........+`...............................................+.......................J.......................&.......................%........... .......................v...................................)...................................y...........M..................................."...........-...........5.......................$......................<0...........................................................x...........=.......................M......................._.......................=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16086
                                                                                                                                                                                                                            Entropy (8bit):5.494454783280937
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                                                                            MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                                                                            SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                                                                            SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                                                                            SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):78849
                                                                                                                                                                                                                            Entropy (8bit):7.988258033267846
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:TgE74N3/Um8eFi3LiWaLi0bLsyb9jUUShGHHiF54YaPdSkNGeCVv3tW68TOIJQpB:Tf81/Um7w3LGO09b9jUrhGHHiF4ldGeY
                                                                                                                                                                                                                            MD5:C4770299AB9F5BFCF06C1501041BDCCD
                                                                                                                                                                                                                            SHA1:61AF7AFFE2960A77FDEF5B81EF514AE8E5FA2AD4
                                                                                                                                                                                                                            SHA-256:9E8E3BBB526DA5899980FFE642BB31870FA3AD89BE08C4D0AF6698F96EF53AEA
                                                                                                                                                                                                                            SHA-512:B09D1BFBC862D795949A3B0B3192010DD8A81EEDD05DCCDC11CC511446CFAEF7919B50A905B452A5DD4AD04A6FA4B25A052944110965E7B3D6BB104C57FFA6A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt....... ....trun.......Z...<......)........1...p...%.......8...`.......0...t...p...........,...`.......0...d...p...............`.......0.......p...............`.......0.......p...3...........`.......0...M...p...........P...`...k...0...G...p...........z...`.......0...-...p...y...........`.......0.......................0.......0...x...p...].......[...`.......0...|...p...........8...`.......0.......p...............`...J...0...F...p...4.......Y...`...k...0...J...p...........Q...`...<...0.......p...U...........`.......0...O...p...L.......u...`.......0.......p...............`...c...0...?...................................p...............`.......0...6...p...............`.......0...s...p...Z.......)...`.......0.......p...........:...`.......0..........0.mdat..).e.........DZ..s.L|..F.%....m..X....2......)..=.Dm..h.ur.+\4...h-...k."....'~.a.j.../ng&..........mYv...w..%..V.........5..+L...~..s.[.8..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1886
                                                                                                                                                                                                                            Entropy (8bit):5.64235318076439
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                                                                            MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                                                                            SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                                                                            SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                                                                            SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1620
                                                                                                                                                                                                                            Entropy (8bit):5.2669980427033805
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                                                                            MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                                                                            SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                                                                            SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                                                                            SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1580
                                                                                                                                                                                                                            Entropy (8bit):5.256169241123798
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                                                                            MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                                                                            SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                                                                            SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                                                                            SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):197930
                                                                                                                                                                                                                            Entropy (8bit):5.416168416893165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:cdeSJiIa4g50L0qfa47NMslvvPHdm3C9pg5P0QvNEdfp0mv4PT:Wpg5cQMp0mv4L
                                                                                                                                                                                                                            MD5:7A4B9E34972EF7D4457AE18D7F07F81E
                                                                                                                                                                                                                            SHA1:D7127DE87C2A3E35150FE1AA139378DC16B5CCC1
                                                                                                                                                                                                                            SHA-256:22B4903CE632C7B78B89E6878BB5A271E5E72ACE5FFECAC9215F4A1700DEE5A9
                                                                                                                                                                                                                            SHA-512:146D9A3CC8FDDC692BED32015A3320B207AB1E2E388C03F754ACB759015A3D4609628617824E460982136637A4BBF1863DB1DCA0C8C336A2D8F43A3399B9C1B2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserProfile.18580d8a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3725
                                                                                                                                                                                                                            Entropy (8bit):5.385184611731968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                                                                            MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                                                                            SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                                                                            SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                                                                            SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3315
                                                                                                                                                                                                                            Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                            MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                            SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                            SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                            SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):151953
                                                                                                                                                                                                                            Entropy (8bit):5.2872878773679695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:1vSxr+NgOqngX03iOYj+mexKkT2LFkj75kb4FeYzADLhn6i5tlAAD9yCQSRAoQ7F:r036BqT2LFkj75kbz5HDyQvb3xBUou
                                                                                                                                                                                                                            MD5:4512742B0B3E836D3A58116A2C1B7318
                                                                                                                                                                                                                            SHA1:EA3164CE6AE0A417E733136CA9C99A415A72E69C
                                                                                                                                                                                                                            SHA-256:AA9967A53E1CAB3424D5BC07590D918152094C2E4E1F86233D6D64338A337B05
                                                                                                                                                                                                                            SHA-512:D19B48E8F7E997AECE42553E01E9EB0DCB52F9C5D96AC9A1975A3F2B1DD6672886A1FA1037448541A5F978AE46A26249F438957FECA483E2625A2FA8F67F59A9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/ondemand.LottieWeb.bcf9974a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.LottieWeb"],{548888:(t,e,i)=>{var s,a;"undefined"!=typeof navigator&&(a=window||{},void 0===(s=function(){return function(t){"use strict";var e,i="http://www.w3.org/2000/svg",s="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],i=e.length;for(t=0;t<i;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"==typeof t&&t.length){var e,i=T(t.length),s=t.length;for(e=0;e<s;e+=1)i[e]=Math.abs(t[e]);return i}return Math.abs(t)};var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6588
                                                                                                                                                                                                                            Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                            MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                            SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                            SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                            SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2544
                                                                                                                                                                                                                            Entropy (8bit):5.187858231995532
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                                                                            MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                                                                            SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                                                                            SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                                                                            SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):228558
                                                                                                                                                                                                                            Entropy (8bit):5.268462511545327
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:i/ipdRJ81SMACn/YbcVG4oE9ZNFfZ5cc+aCQIUi+WUjbARFzbZZ:i/ipdRJ81SAn/YbcVGS9ZNFfZ5cc+aCN
                                                                                                                                                                                                                            MD5:995E0688BC8315F82483793F72A7311B
                                                                                                                                                                                                                            SHA1:973DC60696C15BE0AD586A1F142162724C9BC49D
                                                                                                                                                                                                                            SHA-256:970B9ED2C1053AB5C98EC5C1DA71E4A37C668241745D351F2A943BE7E4CFBAC5
                                                                                                                                                                                                                            SHA-512:A3ED20545490EF2F9D6F36078E5958042E67548B93910A2EFFDE4E239064DB2A0E5C30C538214C5E947657F51CE55A8963BC73A399FF96FFC9BAAA3B4BB4AE4D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/bundle.Ocf.da47f7da.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Ocf"],{867026:(e,t,s)=>{"use strict";s.d(t,{Z:()=>l});var a=s(202784),n=s(44542),i=s(473228);const o=s.n(i)().b2311b70;function r(){return a.createElement(n.Z,{onRetry:null,title:o})}const l=a.memo(r)},956166:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>u});var a=s(202784),n=s(963752),i=s(107267),o=s(437796),r=s(936093),l=s(467935),c=s(678204),d=s(348501);function u(e){return(0,o.v9)(l.sJ)?a.createElement(p,null):a.createElement(c.default,e)}function p(){const e=(0,i.useHistory)(),t=(0,o.I0)(),s=(0,o.v9)(l.sJ),c=(0,o.oR)(),{featureSwitches:u}=(0,d.QZ)();return a.useEffect((()=>{if(!s)return;t((0,l.Jm)("/i/conferences-room"));const a=u.isTrue("responsive_web_sso_redirect_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_enabled");t((0,l.CA)(n.Bm.Google)).then((()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1230
                                                                                                                                                                                                                            Entropy (8bit):5.367126008476267
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWK2UnFK2UvK2UNE0K2U7OLhK2UoxCWK2U7xWK2UpK2UjK2UkK2UfNhK2UGJa:OfN2Aw2l2MS2Ukc2nCN2IxN2V2T2K2EM
                                                                                                                                                                                                                            MD5:8979CAE1DA6E2919B1D309D977726880
                                                                                                                                                                                                                            SHA1:BB890A19B9BD94915508268A1739A6397EAA0539
                                                                                                                                                                                                                            SHA-256:D33D520C17923AB92D81B110CE3F29AD8DBD192B170384B8B77A243246B44117
                                                                                                                                                                                                                            SHA-512:D7D9F3CB9CEAEFDF7F051519FE0B2ABD98CDCB257AAE594CE8E43D3FF4365045B3D8E8825ABCDB3759378173DAF7D1D5535A462ABD837D0D8E34198235C67429
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/vid/avc1/0/0/1280x720/ub2jmzYveaD23nbn.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/0/3000/1280x720/6Fahhpb3IBTEJZmW.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/3000/6000/1280x720/0HYT9qZlXtvOiY8z.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/6000/9000/1280x720/v3j6n5BRNAQnn3PR.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/9000/12000/1280x720/6PQMa3CAS81kQO4e.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/12000/15000/1280x720/VuDRd8-XbQkpCSDM.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/15000/18000/1280x720/XDRwz7hUzE4FnqTU.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/18000/21000/1280x720/G_wb6iz54AjEm8QX.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/21000/24000/1280x720/wAaxnz3t2hvP
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1777)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2000
                                                                                                                                                                                                                            Entropy (8bit):5.149910420234181
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIyCD/5bXl6Gv3cen+7eOCPGgNrk6xeYR3XB71ZNWmECD/M:mCFbVdv3ceMlC+0k0e83RpZNCCI
                                                                                                                                                                                                                            MD5:29E9F5FA51CF346E66C75B1A697A83FF
                                                                                                                                                                                                                            SHA1:B9E66739F0E8D6CCD54A118A6CCA1D661998D100
                                                                                                                                                                                                                            SHA-256:CACC1A0F708B6BBB1A0E2649EE585E1FDBA3258D9FF8B188BF514B0DFF4810C8
                                                                                                                                                                                                                            SHA-512:892ACF991517909E42671AA086F87163174FB323524297E4083A3A0CD7F6AF17179659613D79D2FEC451661C2A3495E1786A2F7F4CA813B85ED26DBDA179D186
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle.a3e6ac1a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"],{528042:(e,t,o)=>{o.d(t,{Z:()=>d});function r(e){return"_listHeader"===e||"_listFooter"===e}const n=(e,t,o)=>{const r=e(t),n=e(o);return!r&&n?-1:r&&!n?1:0},i=(e,t,o)=>s(e(o),e(t)),s=(e,t)=>e<t?-1:e>t?1:0,g=(e,t)=>{if(e.length)return e.reduce(((e,o)=>t(o,e)>0?o:e))},p=({nextPos:e,prevPos:t})=>{const o=t.getForViewport(),s=e=>e&&e.doesIntersectWith(o),p=e=>e?Math.abs(o.getTop()-e.getTop()):1/0,d=e.getList().filter((({id:o})=>!r(o)&&t.isRendered(o)&&e.isRendered(o))),c=d.length>0?g(d,((e,o)=>{const r=t.getForItem(e.id),g=t.getForItem(o.id);return n(s,r,g)||i(p,r,g)})):null;return c&&c.id},d={initialScrollHeadroom:e=>e.getRect().getHeight(),offsetToAnchor:(e,t)=>{const{distanceToViewportBottom:o,distanceToViewportTop:r,id:n}=t;if("number"==typeof r){const t=e.getForViewpor
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8425
                                                                                                                                                                                                                            Entropy (8bit):5.102467468294108
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                                                                            MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                                                                            SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                                                                            SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                                                                            SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1655
                                                                                                                                                                                                                            Entropy (8bit):5.640347498664032
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:X89vOSOvjvEzysNkjk2QeFnAWk4kCbsPYn:X894vXsNkMWveAn
                                                                                                                                                                                                                            MD5:142006B23571D8F598F371E5B3822C73
                                                                                                                                                                                                                            SHA1:27A91AF7A134EEAB97D89F52F15F33FE416280D1
                                                                                                                                                                                                                            SHA-256:13D4E418F5D18F67831E38BCC4B463B33E53A2474FB1FD022DBE214F7DE65277
                                                                                                                                                                                                                            SHA-512:CF97CEEF404BF244333BB910E0753FCBDEA491A5B23CC5253328DB290740961D9FCAD52C011599E86AEDDE1E9AD1EFF9CA5F95DBF413172DF0102BD36FD74932
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/profile_images/1594728438237118465/4MQ3o6xJ_normal.jpg
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0..".........................................................................`...J.f#YhD.y.N0.............................0..............E[.C...3....'1..+.bf.t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8537
                                                                                                                                                                                                                            Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                            MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                            SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                            SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                            SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7190
                                                                                                                                                                                                                            Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                            MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                            SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                            SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                            SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):355005
                                                                                                                                                                                                                            Entropy (8bit):7.997018619159276
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:DE6kTDVzgRyxdGLEp/qBhx6SCMw5umF9HymyzhqtabFBLzKaa41xuHXR2pDbBR8u:pky2wqGjc5umfHyya5BHKNI8+vH
                                                                                                                                                                                                                            MD5:60BC4234BBE798DD1FA74A232F60677A
                                                                                                                                                                                                                            SHA1:0A439843E5E46A94750E5E892991B7BDABFE42A8
                                                                                                                                                                                                                            SHA-256:DEE40DE0E2450F4522FC5A56A29984F05695A6BB27F05A490018DBE2DCDE84E8
                                                                                                                                                                                                                            SHA-512:E14C570345CEE7ABB40FCE1D0DEB7E5E2C9156D6F15F2A5CF16AA74B696EC5070D65CA79CDF8F194A138E77F0D497D16E54F20DCB0590ACDAD5FC15B99868D41
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd....................tfdt......kl....trun.......t......U....................................m......................(...............................................$....................................R..........................................................(...............................................!............V...........H..................................L............/...........r...................................a..........L............)...........W...........U...................................b...........d...........@...........Z.......................S...............................................[.......................,...........?...................................j.......................g...........&.......................H...............................................v...................................L.......................<...........S...................................P............................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2070
                                                                                                                                                                                                                            Entropy (8bit):5.477543422940257
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                                                                            MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                                                                            SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                                                                            SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                                                                            SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1580
                                                                                                                                                                                                                            Entropy (8bit):5.256169241123798
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                                                                            MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                                                                            SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                                                                            SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                                                                            SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3735
                                                                                                                                                                                                                            Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                            MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                            SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                            SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                            SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                                                            Entropy (8bit):5.472154826854876
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfP4kCQfR8b3fQfRlALQfRnKaQfRXdDQfRTQfi5:Of7p80pmUpaptMpOw
                                                                                                                                                                                                                            MD5:5B8C84C9192985F5AA1AC42D6F15682D
                                                                                                                                                                                                                            SHA1:2E1385AAB1447B54591B7851E554E15808D09C7D
                                                                                                                                                                                                                            SHA-256:B61F0340CE4E15020CE446157DD48517233460D008B3A8EE175CE9A91B565248
                                                                                                                                                                                                                            SHA-512:BA8ED719BE41B99670BA45C392D02A4E2014710FC513073D7359D51EDA36DE41AB88EA1FFDCF59745A31FBA168EBEB19B9C79617FD4625C5AC357BF1459FF6CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/320x568/IIDx8NwF6XS5dGzS.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/0/3000/320x568/05-4yvs4jS_5nMeb.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/3000/6000/320x568/_dD61GX3BOkm-kPm.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/320x568/rVX48OF6MUMacSy9.m4s.#EXTINF:4.400,./ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/320x568/SykK7gSveUYhQfhV.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):682
                                                                                                                                                                                                                            Entropy (8bit):4.6858582274732585
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffJqnBz+wG2cjl/UF7TGstc+93uvppFt+qQgVzWXao2FojZ:t414fAtGPMF7TGsh93EpXt+qQEzWKo24
                                                                                                                                                                                                                            MD5:4C5368DA6E23DDB039B77EB75136F27E
                                                                                                                                                                                                                            SHA1:21C68E8F20B035D6F8ADE1A82274132B7201490E
                                                                                                                                                                                                                            SHA-256:8D3DD27175F5F175708C2447491BFB7594A3C86BA4382969D207B7C9173C442C
                                                                                                                                                                                                                            SHA-512:D5B63EC4B170ED725AD4850E5F3DED92446DE55C01A24A8C132E1D913EA13726419F4D57383DB97932F0E5CF0FC9B805B0B28178D58BDCADB834129057ADE406
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#292F33" d="M34.238 27.931c-.704-.703-3.857-2.661-6.935-4.364C28.999 21.137 30 18.187 30 15c0-8.284-6.716-15-15-15C6.715 0 0 6.716 0 15c0 8.284 6.715 15 15 15 3.159 0 6.086-.981 8.504-2.649 1.705 3.081 3.666 6.24 4.37 6.944C29.288 35.709 31 36.002 32 36c1.177-.002 4.055-2.881 4-4-.049-.999-.348-2.655-1.762-4.069z"/><circle fill="#66757F" cx="15" cy="15" r="12"/><path fill="#F5F8FA" d="M16 25c4.863-1.533 4-5 4-9s4.001-6.708.334-9.75c-2.177-1.806-6.75-2.417-8.875-1.625C9.506 5.352 7 6.833 7 9.833s-.058 2.927-1.708 5.625C2.667 19.75 9.125 27.167 16 25z"/><circle fill="#FFAC33" cx="13" cy="18" r="4"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8213
                                                                                                                                                                                                                            Entropy (8bit):5.549314745085906
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:YUAP8DVnPHIZC4bBH6rpIO4sevjiEXX+prd+24/2TG:YUXnPoA4bZ6rR4Rvj3XX+prd+2U2TG
                                                                                                                                                                                                                            MD5:8265BBC26EFFC0B753749A686265027A
                                                                                                                                                                                                                            SHA1:ED72F13F2F06521AAD60C347AB81068387C6C7D7
                                                                                                                                                                                                                            SHA-256:8E33D7DCF042FD303C8A19ED304703889527F17D336D42A4AC70FFCA0411B3EC
                                                                                                                                                                                                                            SHA-512:423D194B546A597D14B9FA1EF389152AEA4A845ADEFED37210F85059CD54513AA49EEBF5010EBF5A9E28F3B5CF2FE1A5C1BBE4C49184E3258E03B4FB16DCB6A4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loaders.video.VideoPlayerDefaultUI.682eaeba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.VideoPlayerDefaultUI","icons/IconHistory-js","icons/IconIncoming-js","icons/IconPeriscope-js","icons/IconPlayCircle-js"],{964980:(e,t,a)=>{a.d(t,{Z:()=>p});var r=a(202784),l=a(325686),n=a(473228),i=a.n(n),o=a(229496),s=a(973186);const c=i().f2d4e6f2;class p extends r.PureComponent{constructor(...e){super(...e),this._createWatchAgainHandler=e=>t=>{const{onScribeEvent:a,playerApi:r}=this.props;t.stopPropagation(),a&&a({namespace:{element:e,action:"click"}}),r&&r.replay()},this._handleOnPress=this._createWatchAgainHandler("watch_again_button"),this._handleOnClick=this._createWatchAgainHandler("watch_again_overlay")}render(){const{playerState:e}=this.props;return e&&e.tracksFinished?r.createElement(l.Z,{onClick:this._handleOnClick,style:d.overlay},r.createElement(o.ZP,{"aria-label":c,onPress:this._handleOnPress,type:"onMediaDominantColorFilled"},c)):null}}const d=s.def
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4373
                                                                                                                                                                                                                            Entropy (8bit):5.297991988250478
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                                                                            MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                                                                            SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                                                                            SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                                                                            SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x1200, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):100791
                                                                                                                                                                                                                            Entropy (8bit):7.987717446654675
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:eSzoJQb4gEl9gx/mM02wIKD/zcEem/FYO36fuOcdu:pzoJQb4liOJ/7emaGu
                                                                                                                                                                                                                            MD5:4F1751C878C53AF34553499868300E49
                                                                                                                                                                                                                            SHA1:29BC956067D6D1CA4160FEE320AADA6562866605
                                                                                                                                                                                                                            SHA-256:00D2AA05F23CB60670AD05A8C5057E8FDA483472B80A7811ED19FADF595C795C
                                                                                                                                                                                                                            SHA-512:24858D3284F977130F9890AF20E88D53E06C9B483D51D1A09FD8B6A86732D49344057E345341B6F88E8C021F51788F3F108FEC4AA64867410D7D80E6E431BA11
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................S.w....x7..=..-.4x.z...~._2zty....-....[X.a...B..f..M&in%ga.e.G..o......U.r}.W,.....qGu.e..+..Z...1#.......>...x*.G._6....2.r..|......d.f....=..7s...#....*.X..R..i]...N<.]j.._P.u9.C....R....kW.s.g./:2[..2....#.....2DU.eD...c.2={.%..`E,.Q"$H.....Qdy....Y...b..].|...If.......wx..u..e.M...'P.u.Fv)U.uQ^6y.h.....'Q9.C.v.e........J....J..._+?P.,z.<....o.......O@...U1.l...*n5..(..Z.d.Fq.jVYu...)..T,..\)r.%..V.Kk.zF.=$v......V0..8..\k.tJ...k.n.}v..*...Z.*.~..'R9...3g&...9f.q.-.r.5.2......Hl.X4.=.i7 .Sz_F.."I.5b..j.@....eEN9F. .b..&,.h.p.G..+...az=Q.wG..|...+..8.E.SF..e/..r71.ILTM..}.+1^.b.f.4...].[K\}..w+....._..B./.l.".*qi......:CT.. ..M,....."L..4h.p..SG<...o...)9gjg[ut.'V.!f...OF.Q..8..ycn......s:4.k.......6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2070
                                                                                                                                                                                                                            Entropy (8bit):5.477543422940257
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                                                                            MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                                                                            SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                                                                            SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                                                                            SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):34794
                                                                                                                                                                                                                            Entropy (8bit):5.4974376076583455
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                                                                            MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                                                                            SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                                                                            SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                                                                            SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 44744, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):44744
                                                                                                                                                                                                                            Entropy (8bit):7.995787087315447
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:dxszm2WHLjjPNDTCw4nY1ljkbpYNdt2gN8BHcVegXUPaMaU+GRquWGvJvaivBHFE:nc+5DTCi1Fkb8dQgN81chXUPaMUGRbv0
                                                                                                                                                                                                                            MD5:22898C3B88EF29DA6A41C302510F28B4
                                                                                                                                                                                                                            SHA1:F9CC37A5977F1163068A0A73D289AE2431A7FB82
                                                                                                                                                                                                                            SHA-256:29BF369DC4C1B989F933E482F76B961ACC5478BF48800547B18D6CC6B9B9DD91
                                                                                                                                                                                                                            SHA-512:F270ED67A28469B36694A7600187A07AB8FA82877D3A52BBB442C6344091E3ED815FFEC90238605FADBA4685DAD0F5EF0FC9145EAD8FF38ED21969A4F6A5EF72
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Medium.f8e2739a.woff2
                                                                                                                                                                                                                            Preview:wOF2...............l...`..............................p..x.`..v.D..*........b.6.$..t..<.. ..r. .. .$..T[=|q.fc.:..U..."L..S.._..9.#...[.%...sS.~.m..iM..g.....d.Cw..]>................e"..f".......{$s.,3......1.^.)&.b..%]...g%..&.;.I.n.C....A.4...36.On...1h.Y..K....i7...9..c.\....i..qF..V...By`:.S.o~toRxU.....].......?..Og[P...9..O.....F.E9T....&.bi.F_....'.`...|...W.0U.W/Ghk..;.K:...\h.9...|....H...A.......Nv.'&....5.....f.1....'.r.v...Yj....cB~B=._.G.y....+A.X...._[.....f.h1H.^)q...0.#W.v..t.M..X+pYv....!^...$......_.T..H....b.TE.....K....D.]C.u,v.Y].Z...z.$g..H...0...l5q.O%..v.h{2...bU.........@!.j.|$ ...dX.T4.....7w...3...{.F";m...K!..1.......[..l.W..W.[..^..ii.i..A....<!F./...|...z..%...0...g.D.............8...4...>...{.&....(....A...G.CR.@n.y....j.6+..N........4...@...R.........m..y....6-.{...y.......L...'R.P,...."...f...r..m.Z.n...8.....0.N.L.,..i. Bb.y=.....)8..%........9.....d.Ywd....lL._t.nQjCi..9.!.c0.y4....RD.t..A.8......_.N.B<.1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1309
                                                                                                                                                                                                                            Entropy (8bit):5.387658740467114
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWKr2YKKKrKNAJK+gAKdO4wKVKmKZRKp91WKbkK6tZ:OfNCReNB3vdhg9Zsp91NH6v
                                                                                                                                                                                                                            MD5:9FA72441E77FCF19081AB7D0E1065E18
                                                                                                                                                                                                                            SHA1:8945E29ABD32F582FCC77B467D4611BC13607E18
                                                                                                                                                                                                                            SHA-256:1BD463EF0B165470BE8598C676B1CF9149AADE4B58509BA55A0E5EAE97453E7E
                                                                                                                                                                                                                            SHA-512:EFF94D0D1CC76F0B55262D9A55A82DE9A3D949219078ECF31CEFCC9D6238DBDFFDD1901AB95E0D7FC0F80590B3633BFC7B0B3C8DAC89DF17398750E9447F7847
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/mp4a/128000/8DDH6X-Fz2eMSQoZ.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/aud/mp4a/0/0/128000/thYgctstkwlDMMg4.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/0/3000/128000/LBBLdDlKa_SLseZT.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/3000/6000/128000/Yj228IwpYOjvT4C9.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/6000/9000/128000/B2gclEUcWPRmOP_9.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/9000/12000/128000/y84OYFj0VnmEupwz.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/12000/15000/128000/RjP2AGkq3JJnbG-a.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/15000/18000/128000/aqEIzXMAza_SA-QK.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/18000/21000/128000/LS-1GVBBFit9hbFU.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/21000/24000/128000/FzLlUblL-7DSl9fh.m4s.#EXTINF:3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):49140
                                                                                                                                                                                                                            Entropy (8bit):7.9612598249756905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:k5L/aeGShGYuyOXJ2lR0FglA63f75kRwiBEvkMV/l5JEP2AEjKbvfmWer1FI:6/aaMYuyucj0FglFf7ySWMVdQSKzff
                                                                                                                                                                                                                            MD5:3350016D4BD6FD0699ABDF391374CB0C
                                                                                                                                                                                                                            SHA1:775576D2BC4502DF71DB643511BF6773B2EF2857
                                                                                                                                                                                                                            SHA-256:6F79023E99585ECD8DB146F36E3ECE8A0AD4FBF0A5366DECEA03F8D9A540CF34
                                                                                                                                                                                                                            SHA-512:CB92A0B97ECF1EF2071ABD48EFBD0512D464C64785ADA1556C35B964281379EE5A160A8073C5DAB8A064EE5E8F0533949BA14EDE54A95AB49FDD5DD72C91A9D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/3000/128000/sPHFbZ9lIo1l8vt-.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt............trun...........l...s...(...........................j...m...i...b.......v...n...v...j...h...l...e...]...............C...d...x...p...}...z...p...m...f...l...c...k...f...m...h...]...\...]...m...h.......S...`...a.......{.......j...f...j.......]...q...c...m...g...g...................S...\...Y...l...u...t...b...k...r...........x...d..._...Y...........Y...^...g...........K...W...c...e...o...j...k...m...q.......p...b...c...r...w...b...S...h...b...u...x...|.......z...f...s.......t...n...{...g...i...l...m...v...i...s...r...k...........p...xmdat!!E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]............................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48142
                                                                                                                                                                                                                            Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                            MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                            SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                            SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                            SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                                            Entropy (8bit):5.418146412141298
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4k0LZ7NUFpaVw4leqUbQhLfN7H49Ajh5:OfcFN5VDY4Z7H46jD
                                                                                                                                                                                                                            MD5:2460F9AE4AD9D969E0C115F1249689FC
                                                                                                                                                                                                                            SHA1:AABFA3D791ACC5A5117D2577F6A7E0E8430734F0
                                                                                                                                                                                                                            SHA-256:43170B6F7BA208E99B8C4162F76FDD8F8FB704ECC5F6EF006AFE63BE3E1CD7A8
                                                                                                                                                                                                                            SHA-512:0A5E1894C30588BD51D5E980314FD1820EE0C7780F0DF42B078FC184D71433803EC50D048026CF10935923016978AD24930D27F108CD5E58DFA973C9F7854C77
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/pl/avc1/720x1280/U1HZ664yZS-rVNqZ.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/vid/avc1/0/0/720x1280/ySrtqGKbdl_EIniC.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/0/3000/720x1280/JaShnwyq44F_8SaZ.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/3000/6000/720x1280/oH2jXuEOIN8rOz59.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/6000/9000/720x1280/0xmLjVJ0teb3NWxf.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/9000/12000/720x1280/lU1nFiCdX8BnSpIS.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/12000/15000/720x1280/b74RnOxtX_5O06ci.m4s.#EXTINF:2.866,./ext_tw_video/1806682318976778241/pu/vid/avc1/15000/17866/720x1280/lvK-1WsMe9keNJvz.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4831
                                                                                                                                                                                                                            Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                            MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                            SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                            SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                            SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):49016
                                                                                                                                                                                                                            Entropy (8bit):7.963022684947464
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:UituH6uoALrYcXlbHaCorwtoim/3uJUnEQWfpQWlJTrvd0giw2vVnhP1Owu5:k73dHNtoim/3uJUqdjDdinvVnrO3
                                                                                                                                                                                                                            MD5:A1EDA941727AD5ABA7557EC4ABE1D40D
                                                                                                                                                                                                                            SHA1:3AE912ACCE5535209C9CBCE51809D89FC2DFA8A7
                                                                                                                                                                                                                            SHA-256:ED083A0B16456944FAEED8224C5BC970E765C1D498F5631AC7985692600B3A90
                                                                                                                                                                                                                            SHA-512:7C1F00375862BD3110ABA03A221A85A9CAFC6BCC1E999776206BECBAC7629364F95FA8EDE14F6C2BA099EC02CD8F16C80A2079B1C7D994AACCC6FE220F2CF31A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/128000/IlbmRPy4nQEnlfRJ.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt............trun...........l...s.......V.......x...u...z...........................k...v.......y...e...................q...W...L...T...\...V...H...j.......c...m.......J...H...a...g...V...Q...h...\.......^...q...r...n...p...c.......V...X...............k...X...]...V...\...d...o...t...o...g...k...p...p...f...t.......w...k...........m...h...m...z...w...l...d...`...h...u...h...t...m...y...............................T...Z..._...j...e...\...m...s...m...n...Y...Z...h...n...y...n.......v.......x...t...i...q...h...g...q...^...`..._.......f...o...g....mdat!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]............................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2443
                                                                                                                                                                                                                            Entropy (8bit):5.0947178107581035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                                                                            MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                                                                            SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                                                                            SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                                                                            SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):68312
                                                                                                                                                                                                                            Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                            MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                            SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                            SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                            SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.5089291287693998
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSgFAXSkfXqa1ckKnv+YcF1alAGg+g1UqYpijKvrluGkM5Yg10//jSc6+:4vxwYSAw6dnvNc0W+lYeuKYg1jk/wa
                                                                                                                                                                                                                            MD5:36E170793D6DCBC0CD435AF1BF819EFA
                                                                                                                                                                                                                            SHA1:AF7646161B69FFC0A47D964FB97C154F4D377C99
                                                                                                                                                                                                                            SHA-256:F3E26D604B55AE44BE44B8E911F214FB46CFF92D491D3F693DAA64704070777B
                                                                                                                                                                                                                            SHA-512:807DEE222F2FD7EC79D26887DBC87261A55F5D34FE8917239C95537ED91F451870A898877951A9B620E3A6457544C4C0D8D4E7E0D465FE0E68C8753CDBC0AC6F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd................................................................@...................................trak...\tkhd......................................................................@....@...8......mdia... mdhd............L.....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@.8.H...H................................................avcC.M@.....gM@....$..................h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....Z+.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):24520
                                                                                                                                                                                                                            Entropy (8bit):7.878002063528149
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:ldQ4p5wVOg17FFswqMusg1eNmw226ezvDrOxhe7c26XWDKLoVqPaLi3sMMDws5c0:IWwVOs7F6MudLwx6ez3ChC+XQMooPfs5
                                                                                                                                                                                                                            MD5:BD81059B7AF3BEE8F5358741C3A85347
                                                                                                                                                                                                                            SHA1:E42D0ED8EB21DC2138436598627AAE3E0130E2B4
                                                                                                                                                                                                                            SHA-256:A1B165A40ACA9CED3DA60B869C3A617562AF9D7886DF1486D7F0B848822E29B7
                                                                                                                                                                                                                            SHA-512:0C40DFFA28AFFB051111BCF694B6CD0D4636DAD9C98CF21E1E57D347A3D5802FC70DE9C1AC47537339688C1489972C7049FE3C333A3377AD15E50733F2DA95E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/3000/6000/64000/Gv4XiDG7R4yyDc8W.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt......(.....trun...........l......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]Lmdat!......r.t..FA.t.".O.B..$./....h......*i...w..`..>.B.V..9...M...X..'...B..6...J......T...cZ..Uh..Z..Q.F!.t.$U.x....X.V.Ym.A...^..v.o.~g>.H.nY...M.}....K.;\h......[.....S).M3$.A...i9.!.....<.L.. ...4.tsb..C.p.r....s..n9"....RDj...F.|....0.}6.V8..Gq.8Z\.[*A.pT.......E\]..B.F].....[0.......g.F..*...(.V...4_..Y.g.m..,..e...l.f....&N.....X~..#...$
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.490471418796738
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvStXSkM2ckpdWcF1axGg+1DTrtdWluGkM5Yg10//jSc6kMRCwa:4vxwW3kSBWc0/+R1diuKYg1jk/wa
                                                                                                                                                                                                                            MD5:B48CE9E252049B2677F6075B065E3B26
                                                                                                                                                                                                                            SHA1:C2A84CDCBAFEDB853CBA5C05CB082915C5B9098B
                                                                                                                                                                                                                            SHA-256:12AB258634F81AAB75CCE3C6E67C1DC866660E4434955BB0C6B4AD5CCF955A96
                                                                                                                                                                                                                            SHA-512:D37C813C21563552D99B53B6309E8ADDF9E32D0B60F87C435B0E33964F4A967D5689D635AA1971F77E1013B823CE046CACC4C0140A1C1CA361E8FDC0717A3BA0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd.......7...7........................................................@...................................trak...\tkhd...........7............................................................@...............mdia... mdhd...........7..L.....U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd..............]........h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....Z+.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):176103
                                                                                                                                                                                                                            Entropy (8bit):7.997216495818681
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3072:t8qO6VI2kztgN/7/Dc3GEi3OnVMq6sGseNFsgs/XZ40ODP:tUZ3Q7S8e+sGggiZ4fDP
                                                                                                                                                                                                                            MD5:D7D497E183877072C15CD699536D8042
                                                                                                                                                                                                                            SHA1:851A149F6C0930D5AE82B3C1063C79299685A4FB
                                                                                                                                                                                                                            SHA-256:FD0578FBE9385DC115E6DCDCD00238D0708539C86FCA40EB23B4C7CDB092FE82
                                                                                                                                                                                                                            SHA-512:15E5439B62640FC637D52F13F4D21C476C9B26EFEB50C818E17B8BF7D6D151E9D89FD5DFE78464FCCF064B06E5A855869080FFAA61B5C407DBD833D10133B8A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*....................tfdt.....W.l....trun.......@...l......D........ .......&.......7......................................................%........................9...............................................................v.......T.......+.......|.......t.......[.......................................J...............;.......:.......-.......+...............R.......Z......(j.......................H.......................................t....... .......=.......i...............................f.......!...............................>.......=.......G...............kmdat..D.e......XQ.).O.}m.?^a....w....9.bNK.>...V.&..?.2|Z.H...m...3..2.C.-.."._.m..Q..kCe}...B..?!....}f|.P.aV...........s.%..t.A...EiY..x...g..}.....3.q...2'.....B..s*}ya.O4....Xf..X+..".l Z........y...LO.1....f.u.....9.0Af.s:.......`...d..."..#.....@..:xzX....N7{>mX..]..f...I!.....)>N.......D.\.I..Rm.K...Q.a...2.L.n`P=......t..U...!9.0UF
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8815
                                                                                                                                                                                                                            Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                            MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                            SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                            SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                            SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12629
                                                                                                                                                                                                                            Entropy (8bit):7.823985617120133
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:RVaLLgGCeo5AGKGvT+KPP7EBcr4th8DmK:RDGCeo5wGvVPgBc4yDmK
                                                                                                                                                                                                                            MD5:87A599B79174B79A2DE9C6CD0A786118
                                                                                                                                                                                                                            SHA1:FC701662D016E6124209B0C0E447FBF9A6C54E50
                                                                                                                                                                                                                            SHA-256:7A4A677FF7222A1FD0A790459EDEF80388CFB7E798AF855787A64C14D94755E0
                                                                                                                                                                                                                            SHA-512:B972A7433B335A6A9D49EEB93BBE03F73B08CD78334A4222D01EC4D1900B3E6CB38F8051A004BA341A9B99601CC25B0B67ADB54BE5790F7ED3999BAE3E813A61
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt.....<......trun...........l...a...Y...V...O...\...o...[...[...b...]...z...t...Q...Y...[...\...S...[...Q...]...c...X...[...j...Z...g...X...L...f...\...]...b...i...e...X...[...[...U...R...[...a...T...`...X...h...X...^...S...^...^..._...X...Z...^...\..._...Z...W...^...Z...Z...S...R...[...d...b...[...X...]...]...V...X..._...R...c...n...^...\...\..._...b...b...W...\...W..._...S...[...`...U...e...e...]...]...o...d...a...X...[...Y...Y...n...V...]...R...^...[...h...h...m...`...d...T...U...U...Z...V...V...Z...j...X...[...T...h...Z...W...j...]...[....mdat.T0.f...JX.0..........&....e..H...+.-..n..~4.)!_.7.ao.}*.S.64......... K.i..g+....,......W....L0..EJ.P.*.. ..r...g<.0...r.C......D..DG.7.........(.P.....D..V..:..>g.N.`^6.... ....L0.,SB.K.F.3.......cC..V%._4...e;6we......0&?4..[.......0g.......F(.o.......5......J0.....J+.P..T,....R&_.C../X.u..0..I....O....5=J%k.HO>..Z.....t4vb.}p.P.....X0..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13186
                                                                                                                                                                                                                            Entropy (8bit):5.25244190848564
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                                                                            MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                                                                            SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                                                                            SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                                                                            SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48995
                                                                                                                                                                                                                            Entropy (8bit):7.9596445307874495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:IoixwnhpscSpAniMeupbJO42wMyOYEo2vONZ/XWrndPc6K/t20ZX/Ib+f5pw:4Wr1EM52wMJYEZONZeJbUt2Q2+fI
                                                                                                                                                                                                                            MD5:C8A23175E310CFA1941DA7BFD487450F
                                                                                                                                                                                                                            SHA1:329A277CE90358A56270560107D8E8E5F3AC7505
                                                                                                                                                                                                                            SHA-256:563A0D560302636FA5FF73B1457F30D0E12F787B9F00447FB4151ADD0817F366
                                                                                                                                                                                                                            SHA-512:25266C1067F6017FB05EE4074E009410020D30BF9852CB81D33872037B15D767739021E6B86BD8DB1CF731D5CE9899AD962B882B660AA6D8A40F4AD0DB070160
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/aud/mp4a/6000/9000/128000/B2gclEUcWPRmOP_9.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....+.....Htrun...............J...........4...7...9...B...G...I...B...G...F...O.......E...@...K...=...A...........?...M...W...........9...<...>...F...F...S...S...P...Q...G...a...b...G...O...Q...p.......I...D...M...M...........E...;...>...N...V...Z...J...K...E...S.......]...A...G...D...........~...-...,...2.......f...I...*...7...;.......k...F...6...A...<.......j...?...B...-...........h.......T...K.......0...<...I...:...N...P...O...K...D...P...m...........k...Z...Y...o...t.......9...B...C...d...`...<...=...:...=...V...K...c.......:...<...=...=...E...O...P...K...v...[...B...S...H............mdat!.....a!Y6......"....,%....[.3G.-J.....j..`....=...F!..u....%$....?.\~g=.L..$.....$...6.J..1[t.!..)...Lj4.f`-..4.............0i.n......6.PY_...Z..#E])Z;..lPm.cD.+...*:...\..P.[M.........j..jvW,.U.<......g|...b.;.....E...^../6......3......4I.O.;".~#A1..y..R.....{j.N.o.{t:[.y..-.b........4......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16619
                                                                                                                                                                                                                            Entropy (8bit):5.148012883885216
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                                                                            MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                                                                            SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                                                                            SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                                                                            SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):136406
                                                                                                                                                                                                                            Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                            MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                            SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                            SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                            SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1634
                                                                                                                                                                                                                            Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                            MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                            SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                            SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                            SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1288
                                                                                                                                                                                                                            Entropy (8bit):4.174336775673262
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fy2zQmwFberYR69K3x/Tp/VFfuhtfxKHrgF1/cBXh8li+hS1f4Z7qMpn:Cj2z1wFbaYdFptFfuor6105h84+h24ZZ
                                                                                                                                                                                                                            MD5:030FC6691ABD2AB36C1D90407E02505E
                                                                                                                                                                                                                            SHA1:2894CF6B8F4215EFED18481537600C31E65BC3CB
                                                                                                                                                                                                                            SHA-256:417F2724229CCE0E9F529AAB4634F23E7D2A2FC517AC7C2DD63962F529759D2D
                                                                                                                                                                                                                            SHA-512:CFEDCB9E94DFA4C7BE48C954D5B8034CC632C54692A5C3424F53460D5AA80D5A37FAA9346B560B678DD133ED4F4ACD3496813B125C85A75FAACD22BD8DE1C22B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f31f.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M28.84 17.638c-.987 1.044-1.633 3.067-1.438 4.493l.892 6.441c.197 1.427-.701 2.087-1.996 1.469l-5.851-2.796c-1.295-.62-3.408-.611-4.7.018l-5.826 2.842c-1.291.629-2.193-.026-2.007-1.452l.843-6.449c.186-1.427-.475-3.444-1.47-4.481l-4.494-4.688c-.996-1.037-.655-2.102.755-2.365l6.37-1.188c1.41-.263 3.116-1.518 3.793-2.789L16.762.956c.675-1.271 1.789-1.274 2.473-.009L22.33 6.66c.686 1.265 2.4 2.507 3.814 2.758l6.378 1.141c1.412.252 1.761 1.314.774 2.359l-4.456 4.72z"/><path fill="#FFD983" d="M9.783 2.181c1.023 1.413 2.446 4.917 1.717 5.447-.728.531-3.607-1.91-4.63-3.323-1.022-1.413-.935-2.668-.131-3.254.804-.587 2.02-.282 3.044 1.13zm19.348 2.124C28.109 5.718 25.23 8.16 24.5 7.627c-.729-.53.695-4.033 1.719-5.445C27.242.768 28.457.463 29.262 1.051c.803.586.89 1.841-.131 3.254zM16.625 33.291c-.001-1.746.898-5.421 1.801-5.421.897 0 1.798 3.675 1.797 5.42 0 1.747-.804 2.712-1.8 2.71-.994.002-1.798-.962-1.798-2.7
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):23363
                                                                                                                                                                                                                            Entropy (8bit):5.406827926163553
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:ojB/SynojjUYgEDRECp4DDninz2qV5xroX+O65eTikzZ:ojB/Synoj4YXDIDDniFxroX+O65eukzZ
                                                                                                                                                                                                                            MD5:C35BAC834F14C7B744C9A70BF21605C0
                                                                                                                                                                                                                            SHA1:4BF6D7C094C0AEE73CAA5F8792419B8CA772BB4F
                                                                                                                                                                                                                            SHA-256:1C7AE3025F22BC4858DBA626662734F4447F9D1ADA164032D220D2E915E57B5C
                                                                                                                                                                                                                            SHA-512:6AF94DB7396E35BD61E8001E085ECC9BCC2588F25A1BBB9ADE9AE87E152E0920E431F21BAF545A0A05333987DCDD4794A6E6A8E3F767C873DDCD479A125D2F92
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3965
                                                                                                                                                                                                                            Entropy (8bit):5.439154090658846
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                                                                            MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                                                                            SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                                                                            SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                                                                            SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H1DuiYn:EL
                                                                                                                                                                                                                            MD5:7D0BE47218A164E9EDFE3A0FD45BF9CD
                                                                                                                                                                                                                            SHA1:CC4DB87063A91F77A894C3B37CA4EBD4E4F63DF4
                                                                                                                                                                                                                            SHA-256:F34E84CD80D444C972B52CCDF1D6A681A5BD3C4B7343679AF28B52D0B5C399AD
                                                                                                                                                                                                                            SHA-512:7B5F82B3FD8BA986CC4105434DF40075D515E60CBF4E9006B5A7060EA2AB7823A45ABC82F85FE61724D29BCF8639F7E89DDD1AFD7A677307586FF78508369FDD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlOqTv4qilXfRIFDX1p96c=?alt=proto
                                                                                                                                                                                                                            Preview:CgkKBw19afenGgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                            Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                            MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                            SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                            SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                            SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):416894
                                                                                                                                                                                                                            Entropy (8bit):5.433461812446363
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:/mqJxu3zR7e97CqVyWGBuS/QijFaC6IGf6G5BTkJC9JVCfmN:/mqJx2+7HGBuSoEPG7Z2mN
                                                                                                                                                                                                                            MD5:4F90478EDA5BBD16FA3D8A5BFB702961
                                                                                                                                                                                                                            SHA1:2E666DDD5F0602A8D12DFD2A6EC7EE536393204E
                                                                                                                                                                                                                            SHA-256:C68B2BCDFD1EE83D93A87FC9B62E875D64CFCB51AF4DBA210A29AE10EEE76C07
                                                                                                                                                                                                                            SHA-512:73DE8BFC95BAC2691684D4DABDEC0762E7548C548290836EC7D8C4E654B4EE7DD4BA8AD6C5B4451E6B80F237F58C875C2033FD3DB51AA251D499E2850EA85160
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.PlayerHls1.5"],{788490:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>n});var i=r(82761);const n=r.n(i)()},82761:t=>{!function e(r){t.exports=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){l(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2249
                                                                                                                                                                                                                            Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                            MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                            SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                            SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                            SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):881
                                                                                                                                                                                                                            Entropy (8bit):5.344927334248231
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kWIpSGWxIeXtQICc/meIKVzq6nIxvMfv/IsbVn/IOJ4VIOVAQt5:OfL+1/Pm6nreFA0
                                                                                                                                                                                                                            MD5:50C05CFE9C5D84566C8E51659428468D
                                                                                                                                                                                                                            SHA1:DA61B7C5C209F638B3EC3D7F5680B4A9F550111C
                                                                                                                                                                                                                            SHA-256:5D9D52E8E936B684E26481F52FE4435871FB099FF19314E50D1552EDD9B46AC9
                                                                                                                                                                                                                            SHA-512:7E65BB3DB513EA2935B82B8EB2196767063075396E856CF71C8F1790DDF06A0171B997B16B5220F1C857BCC91AD88AF370D581673E64192A489B3D6ED558BE2F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/pl/mp4a/32000/RiQMx0vuc9gGU01L.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/aud/mp4a/0/0/32000/VWtHH3d9EKqZ30sC.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/0/3000/32000/qoyDZ1qhOfKLUklI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/3000/6000/32000/zmEXb8kTZx8P6Kh8.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/6000/9000/32000/9-X8NpmzhPLUoKBI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/9000/12000/32000/2xMdOydOS2PjhppI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/12000/15000/32000/WUT18AyZE9uiF3LI.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/15000/18000/32000/1cSt_ec0WizkNZuX.m4s.#EXTINF:0.696,./amplify_video/1830436579938058240/aud/mp4a/18000/18696/32000/a8Xqy-dBYOE-56w4.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):165049
                                                                                                                                                                                                                            Entropy (8bit):5.305445212864357
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:6Njagw2o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBk+:6Njagfo2JcH3OOGcd
                                                                                                                                                                                                                            MD5:59C7172622DF51350C7634F24100C60F
                                                                                                                                                                                                                            SHA1:14639D7812316269D2875431EBA96FC43F4C63F4
                                                                                                                                                                                                                            SHA-256:F885B34391247DAECFBBD20AFB8EC5C081AF6A901396D5FF8647A3EECEA9F4BC
                                                                                                                                                                                                                            SHA-512:D5B7E84998E93CC5976DE98E332B240D35D3E4D34411E88B3084E7CA4960173C0FC4C8EF48E89ADB22C34AC089B879E11E1242747112AF927457578876C5E0A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1932
                                                                                                                                                                                                                            Entropy (8bit):5.3150206250246095
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                                                                            MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                                                                            SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                                                                            SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                                                                            SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):231256
                                                                                                                                                                                                                            Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                            MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                            SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                            SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                            SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2544
                                                                                                                                                                                                                            Entropy (8bit):5.375294446380776
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                                                                            MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                                                                            SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                                                                            SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                                                                            SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.ExploreSidebar.af84fc6a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14861
                                                                                                                                                                                                                            Entropy (8bit):5.3389809641298545
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                                                                            MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                                                                            SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                                                                            SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                                                                            SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):38106
                                                                                                                                                                                                                            Entropy (8bit):5.269801175094942
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                                                                            MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                                                                            SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                                                                            SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                                                                            SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):42952
                                                                                                                                                                                                                            Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                            MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                            SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                            SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                            SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1532
                                                                                                                                                                                                                            Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                            MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                            SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                            SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                            SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5651
                                                                                                                                                                                                                            Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                            MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                            SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                            SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                            SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):468700
                                                                                                                                                                                                                            Entropy (8bit):5.184344756418146
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:aAr1CvIhsxp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNU+:9SnLBxnBmQ27jGMFBSiRWcNHR92eVC4
                                                                                                                                                                                                                            MD5:C3BCE91738E315CEF0E5CF9666A959B5
                                                                                                                                                                                                                            SHA1:0DAB28D205CF80559C77A48E9AE0BA3EA0BB8547
                                                                                                                                                                                                                            SHA-256:6FAEA941F72829C68B604C460CB953393791F53386FCF80C4418D7C73CF4C1C5
                                                                                                                                                                                                                            SHA-512:48FB9059F9B6FBCCBFB11A386524FBAE6518747A0D4EA52395AC0C89271709E4A3B6FAC8434674F150EC5606CC0B346347D162333DE27DE8A95CD92D49199086
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.ba58ee8a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1052
                                                                                                                                                                                                                            Entropy (8bit):4.166540060181005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fShpWUUThXzH2lWKiZaXLtUhsXaJX6TuGwRUh00ntkRg:CbhpWUoqDi07tUhsXcPRUh0M4g
                                                                                                                                                                                                                            MD5:E820A306C732B90515989DADA9995A97
                                                                                                                                                                                                                            SHA1:43A4B5EC825C9ABFD31C6C0A63FA205087398B3B
                                                                                                                                                                                                                            SHA-256:9271962E9FC8257CE9E008BDE83AC1408A2F196DB6142548769F290873B70B93
                                                                                                                                                                                                                            SHA-512:9F9C22758BC734829DAB1920751E39502C75B8F4F52D6031480468857742F48FC69EEAD7F86B675C9491781F0E6C6344120B0F6CC7347DAA31405C3754B55869
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M34.347 16.893l-8.899-3.294-3.323-10.891c-.128-.42-.517-.708-.956-.708-.439 0-.828.288-.956.708l-3.322 10.891-8.9 3.294c-.393.146-.653.519-.653.938 0 .418.26.793.653.938l8.895 3.293 3.324 11.223c.126.424.516.715.959.715.442 0 .833-.291.959-.716l3.324-11.223 8.896-3.293c.391-.144.652-.518.652-.937 0-.418-.261-.792-.653-.938z"/><path fill="#FFCC4D" d="M14.347 27.894l-2.314-.856-.9-3.3c-.118-.436-.513-.738-.964-.738-.451 0-.846.302-.965.737l-.9 3.3-2.313.856c-.393.145-.653.52-.653.938 0 .418.26.793.653.938l2.301.853.907 3.622c.112.444.511.756.97.756.459 0 .858-.312.97-.757l.907-3.622 2.301-.853c.393-.144.653-.519.653-.937 0-.418-.26-.793-.653-.937zM10.009 6.231l-2.364-.875-.876-2.365c-.145-.393-.519-.653-.938-.653-.418 0-.792.26-.938.653l-.875 2.365-2.365.875c-.393.146-.653.52-.653.938 0 .418.26.793.653.938l2.365.875.875 2.365c.146.393.52.653.938.653.418 0 .792-.26.938-.653l.875-2.365 2.365-.875c.393-.146.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1802
                                                                                                                                                                                                                            Entropy (8bit):5.265119091670837
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5+/+RmJlCqFTlu7DjFUYJJW78/KsG3dl1Wct85c6b4bIOJCeV5DxGnWt:iICRKC+MTFNWw/wtXWcwmdV2nWm4
                                                                                                                                                                                                                            MD5:5AA19D406DE852CF35CB6CE31C301A82
                                                                                                                                                                                                                            SHA1:3598DF1CDA2C8F92917FBC8310BD7B84DDF274D0
                                                                                                                                                                                                                            SHA-256:A48A0F8E6742DD106E454E39FCDEE3D52B1D9490F2E8A54C7980224B4DF0A4A5
                                                                                                                                                                                                                            SHA-512:52F912AB29EF3CFE0565AC258F327C2FDD3A72A185E3092F93B57D35B4442E5158CB64CBBA135A32698D2F3C47A537EFF21EFB650F9660164A2758ECD1BEE2E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler.4a8c44da.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler"],{331995:(e,t,i)=>{i.d(t,{Z:()=>u});var s=i(202784),r=i(473228),a=i.n(r),n=i(539466),l=i(150329),o=i(728904);const h=a().f06f2e53;class c extends s.PureComponent{constructor(e){super(e),this._handleChange=e=>{this.setState({scrubTo:e}),this.scheduledSeekTargetSec=e,this._throttledPlayerSeek()},this._throttledPlayerSeek=(0,n.Z)((()=>{const{scheduledSeekTargetSec:e}=this,{duration:t,playerApi:i}=this.props;if(t){const s=e/t;i.scrubToFraction(s)}}),50,{leading:!0,trailing:!0}),this._handleActive=e=>(!this.state.isScrubbing&&e&&document.addEventListener("click",this._handleCaptureClick,!0),e||this._throttledPlayerSeek.flush(),this.props.playerApi.setScrubbing(e),this.setState({isScrubbing:e})),this._handleCaptureClick=e=>{e.preventDefault(),e.stopPropagation(),document.removeEve
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1291)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1503
                                                                                                                                                                                                                            Entropy (8bit):5.407740998732646
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:fWGKfWGE5pWVQqG6ebZXtNOQxfE6PjTQXY+9cBu65eZ4fbwa4JuWmsWVQqbf:fIKuGJRzOIBnEYIczemTdWmsubf
                                                                                                                                                                                                                            MD5:3DF1BF86C02D4BFC8AAD68ED5B05E6F8
                                                                                                                                                                                                                            SHA1:D2E7481802B7DF2BD6B0EA5F8038260D6390C4ED
                                                                                                                                                                                                                            SHA-256:A9B2CEA55E83E4E189458454ADC69E553768E4DC40CCCE264A16B653470CB50D
                                                                                                                                                                                                                            SHA-512:2D937F3C4E0D30E9C2159C6D649383A2C383FAD52D2A0388B365B02C2CEF930B93F8E2CACD430C7A6A06ACDBD7153093CFFA9CB7387F16562F945D57C9C8E0B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.PeopleSearch~ondemand.Insights~bundle.TV~bundle.Account.3464535a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.PeopleSearch~ondemand.Insights~bundle.TV~bundle.Account"],{750857:(e,t,o)=>{var n=o(137772).Symbol;e.exports=n},853366:(e,t,o)=>{var n=o(750857),r=o(662107),c=o(237157),l=n?n.toStringTag:void 0;e.exports=function(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":l&&l in Object(e)?r(e):c(e)}},51242:(e,t,o)=>{var n="object"==typeof o.g&&o.g&&o.g.Object===Object&&o.g;e.exports=n},662107:(e,t,o)=>{var n=o(750857),r=Object.prototype,c=r.hasOwnProperty,l=r.toString,s=n?n.toStringTag:void 0;e.exports=function(e){var t=c.call(e,s),o=e[s];try{e[s]=void 0;var n=!0}catch(e){}var r=l.call(e);return n&&(t?e[s]=o:delete e[s]),r}},237157:e=>{var t=Object.prototype.toString;e.exports=function(e){return t.call(e)}},137772:(e,t,o)=>{var n=o(51242),r="object"==typeof self&&self&&self.Object===Object&&self,c=n||r||Function("return this")();e.exports=c},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2366
                                                                                                                                                                                                                            Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                            MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                            SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                            SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                            SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):19505
                                                                                                                                                                                                                            Entropy (8bit):5.408770804221208
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                                                                            MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                                                                            SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                                                                            SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                                                                            SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12856
                                                                                                                                                                                                                            Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                            MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                            SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                            SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                            SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):31858
                                                                                                                                                                                                                            Entropy (8bit):7.980225716235549
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:fwu4LMUFKSkzjzh8y/BVOGQyxR5OW6fCvHbW+HE:fw5AUFP4CypV/TH5OW6Kzq
                                                                                                                                                                                                                            MD5:35EF9198730097B42F36B6658F28BD61
                                                                                                                                                                                                                            SHA1:2B698F139121E03C0422E35EB3F352A81A330362
                                                                                                                                                                                                                            SHA-256:50BA3A1412B4596566DDCE811C98A267DE35F2F9B60EE295F385952994C1D906
                                                                                                                                                                                                                            SHA-512:C6EA69E36260E810EF037358576F0E9BD5C0D0AAD4CBAC4A9978BEA6C2BAD65451FF939470F4061AA6B37CD68D820D0872A810BDB5301F255080655F97057185
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/profile_banners/1557364292160090112/1715782874/600x200
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X..".................................................................................{n(...;...H$b..F...R4.4..<...sV....QAi....qgJ#c!..I...".HJv$....QLD.r...#..t...SH..,p.bb.;.$.5...m`... ..-,.!.KcR".M.)c...%".i..3..6..Q%..R..]./$....P..h.:1..."(.a6%..D$..D.[.{Q..4.2".z.(..&.s:bg....;...!6...E):.^[g/#.\......e..7s./*P.....w"F....k'D.$.J.1Ty....C,.R...,Uf.].qJ.O.z.\.6.l...|.#N.J....N%".1.0H.".......E.g...s....\......Y..l..2{"i.!$`F.P0).(FV(us4s.u.W....R...[.w...MJ~..^...".68...5.&'.R.H...`&..@h.b.r..f.f.=..3*zy.C../L.+.3s..<\)e..Z)G....4;E....^..^.....Z..=9wb.eldm0...o@1g....IX,[....d..--8..[..C>.O@c...SY:.@....c........{.3...~.........TV....0....=.+45P6.5=[...4..J..M.../.i0.C.m.N..4sCX]..2....;... &..H...{...u+=.7;....Q.u..].z?.cm...........r....f..._[...u.t:H,x..p..j.1..<E.~..pw.^;...;>....Z..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2035
                                                                                                                                                                                                                            Entropy (8bit):6.292600792610214
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:X89vOSOvjvEbCEXpPZO0C1vHTBdXbcS4Efa:X894vwN3Ol1vHTBBB42a
                                                                                                                                                                                                                            MD5:A26ED1C8DF3505EE55D84C1F8526D4AB
                                                                                                                                                                                                                            SHA1:BBA6287B122768B3B5D181F5C808D2B0821A8FF1
                                                                                                                                                                                                                            SHA-256:FB713F40C92C78C1918C354245CD76A97B9233248F64A6C9FBEA86FA0246A02F
                                                                                                                                                                                                                            SHA-512:65200837E575F8DFD3DE3AF5B891BC775C3E27BFCBB1991F45EB3CD716B70B01B5D701305EADCC5E94D038D4472AB00385CE9265BB7CEFB24380E158C1F7474C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/profile_images/1564497322855534592/6vUA-39x_normal.jpg
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0..".............................................................................fCp^...(L&.-..<..N$<.A.[D...N.2.eiu?............................!.. ........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4010
                                                                                                                                                                                                                            Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                            MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                            SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                            SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                            SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2249
                                                                                                                                                                                                                            Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                            MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                            SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                            SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                            SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2263
                                                                                                                                                                                                                            Entropy (8bit):6.478014782648038
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:X89vOSOvjvEVllkxXJUVuj4OUJBIeTpTTWpvwL/ls:X894vy8/j9WIqL2
                                                                                                                                                                                                                            MD5:BFA875AE54EF5E7CCFDAB63B4F76E2AE
                                                                                                                                                                                                                            SHA1:753EEE56E69573D25DB5248F05BE36EBA7041388
                                                                                                                                                                                                                            SHA-256:6085A827A133B7CD5FF406304AFC9B2DBEE44BB6F7E98073F2C2ADF62981D738
                                                                                                                                                                                                                            SHA-512:0BA94B9A127D4275209544801094D93FCAEA9F05A5D6757492339E4E384ED9DC6121A78C40E028F5A70D9ADC8A235B1F0E72A6D384EA074AD482265C8651748E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................y. .....k.....,....Q...j........BN.OO..5.................................".
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4553
                                                                                                                                                                                                                            Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                            MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                            SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                            SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                            SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1655
                                                                                                                                                                                                                            Entropy (8bit):5.640347498664032
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:X89vOSOvjvEzysNkjk2QeFnAWk4kCbsPYn:X894vXsNkMWveAn
                                                                                                                                                                                                                            MD5:142006B23571D8F598F371E5B3822C73
                                                                                                                                                                                                                            SHA1:27A91AF7A134EEAB97D89F52F15F33FE416280D1
                                                                                                                                                                                                                            SHA-256:13D4E418F5D18F67831E38BCC4B463B33E53A2474FB1FD022DBE214F7DE65277
                                                                                                                                                                                                                            SHA-512:CF97CEEF404BF244333BB910E0753FCBDEA491A5B23CC5253328DB290740961D9FCAD52C011599E86AEDDE1E9AD1EFF9CA5F95DBF413172DF0102BD36FD74932
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0..".........................................................................`...J.f#YhD.y.N0.............................0..............E[.C...3....'1..+.bf.t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1827
                                                                                                                                                                                                                            Entropy (8bit):5.444910901997124
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                                                                            MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                                                                            SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                                                                            SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                                                                            SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):58272
                                                                                                                                                                                                                            Entropy (8bit):6.087497514749547
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                                                            MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                                                            SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                                                            SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                                                            SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                                                            Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4306334451689495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/ShXSkbQbEkfScF1j+9WWoyK3E5I10//2V6kMRCwa:4vxw/S6Scl+0WoyJ5I1Ek/wa
                                                                                                                                                                                                                            MD5:FD2AE2A6F1524F983B4E66683319C340
                                                                                                                                                                                                                            SHA1:E88E274A45D92E66B1B68B865693FA9553AF9D49
                                                                                                                                                                                                                            SHA-256:7D55C9386FFDD8540C99627B6F813D259F6589833946DFC5BABA081F3A3FFE83
                                                                                                                                                                                                                            SHA-512:CB0054728C76D80ABEB577A3F971BC38EC257E5F3D5BC863CFFFD01E9DE359526D0EA673A7465B7D105EAE79C7BA6E162CC2E6F5F9B89BC2BC6D2C55E1625C2A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/0/128000/Ymf7IxqftPEUBxjy.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.......v...v........................................................@...................................trak...\tkhd...........v............................................................@..............>mdia... mdhd...........v........U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....x..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3965
                                                                                                                                                                                                                            Entropy (8bit):5.439154090658846
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                                                                            MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                                                                            SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                                                                            SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                                                                            SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~loader.tweetHandler.0955d38a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2755)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2917
                                                                                                                                                                                                                            Entropy (8bit):5.532847284483717
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK5zE4XwCwGfHKWuvQ0JJyzM058+FX5HVcXF3mxvlVYPgBHnXrFy8Wms5E:OxgCwMivQ0JJyQM8+FXVVg3mFTxRhna2
                                                                                                                                                                                                                            MD5:89CCF4D480F2F99FDC6895B607C95798
                                                                                                                                                                                                                            SHA1:DD1C869D2F47EC347D48019E597A3BC859CE53F6
                                                                                                                                                                                                                            SHA-256:9DD37AD828AC878C25B35F45C40D724D48A7B92EFF4B20A08D7CB80C0DEA79CF
                                                                                                                                                                                                                            SHA-512:B5D8667ABEAB19FEC5231A3671B30C44FDF29358D751752FBF17B5F1D88A25335A300A6483D59C6923C1FCCCB4AB7CA722AB35EA048D20B95980E0438C5D3B98
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Settings~bundle.Display~bundle.Ocf.1fb8d8fa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Settings~bundle.Display~bundle.Ocf"],{751507:(e,t,n)=>{n.d(t,{$6:()=>a,eY:()=>s,zt:()=>o});var r=n(202784);const i=r.createContext(!1);function o(e){return r.createElement(i.Provider,e)}const a=i.Consumer;function s(){return r.useContext(i)}},744573:(e,t,n)=>{n.d(t,{Z:()=>g});var r=n(202784),i=n(325686),o=n(973186),a=n(473228),s=n.n(a),l=n(801206),d=n(170157),c=n(392160),h=n(467935);const w=(0,c.Z)().propsFromState((()=>({language:h.VT}))),u=s().gde8fdd7({mention:"X"}),m={text:u,created_at:new Date(Date.now()-6e5).toString(),id:20,id_str:"20",display_text_range:[0,u.length-1],entities:{user_mentions:[{id_str:"783214",name:"X",screen_name:"X",text:"X",indices:[u.indexOf("@"),u.indexOf("@")+1+1]}]},user:{id:783214,id_str:"783214",name:"X",screen_name:"X",profile_image_url_https:"https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg",verified:!0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12587
                                                                                                                                                                                                                            Entropy (8bit):7.79344364910128
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:ya/THVexaWr0nrSQA/xFiqpJgZ74+yHtp:T/THwxaWrADA/DPgZHS
                                                                                                                                                                                                                            MD5:A85B9A1D71E9A7EB452EFD00189EE5D7
                                                                                                                                                                                                                            SHA1:DAAB94BE70382C897E39D7DA644015E91E7CAE5B
                                                                                                                                                                                                                            SHA-256:B09D34D8C5CB0EE604D94334F579A9149423E8219F4B33F083F71430EB5C3047
                                                                                                                                                                                                                            SHA-512:A0888BD9B14E8B8C3E66AA14ECA84787EEB70CFC818BD5F2D9FBC212B9E41761AD54CCAFD5AA985C1ABC610C9854414EAFE380022C983E153EE475CAAADCB3BB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........xtraf....tfhd...*..........(.........tfdt...........Dtrun...............P...O...M...Q...Q...N...Q...S...P...S...O...G...N...K...V...U...V...S...S...Y...Y...V...T...R...Q...V...P...N...V...S...O...V...R...[...N...U...S...[...S...V...U...T...[...U...X...T...W...P...[...z...Z...M...K...U...[...V...N...Y...U...O...[...Y...Q...]...P...N...L...Q...P...Q...O...\...\...l...Y...Z...U...S...S...V...X...R...P...W...Z...Z...`...I...M...N...T...Q...P...Q...T...q...U...Q...Y...Q...R...W...N...S...W...W...V...f...]...W...R...V...Y...Q...[...]...R...P...Z...e...V...T...R...T...S...U...a...f...Z...W...Q...T...R...Q...O...Q...R...Q...T...[....mdat.60.TT.......7VX'.:...\..Yvc....o5^....~"..z.I.s...%....e.z....8...5.XGp.. p.60.Pt9......*......y.....r<...z.M0K..'Lg..r..h..-...\X:.GoU.M .......U....80.T...9Y.....^s..8....D.,.q{v....j.I[k......T'5...Z9589S.....i..H.....60!*2I.^.V..(..H..S....'l^....&9,..i...i....U'd&..?S.c./C...,g... \}.$.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):197930
                                                                                                                                                                                                                            Entropy (8bit):5.416168416893165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:cdeSJiIa4g50L0qfa47NMslvvPHdm3C9pg5P0QvNEdfp0mv4PT:Wpg5cQMp0mv4L
                                                                                                                                                                                                                            MD5:7A4B9E34972EF7D4457AE18D7F07F81E
                                                                                                                                                                                                                            SHA1:D7127DE87C2A3E35150FE1AA139378DC16B5CCC1
                                                                                                                                                                                                                            SHA-256:22B4903CE632C7B78B89E6878BB5A271E5E72ACE5FFECAC9215F4A1700DEE5A9
                                                                                                                                                                                                                            SHA-512:146D9A3CC8FDDC692BED32015A3320B207AB1E2E388C03F754ACB759015A3D4609628617824E460982136637A4BBF1863DB1DCA0C8C336A2D8F43A3399B9C1B2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1992
                                                                                                                                                                                                                            Entropy (8bit):4.796485183703573
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Coa8s+Yv6Kks4kNVvcWuey2GoX9Ztftyg7wu8AWS/a:bs+y6ZUVEDey2nLaXS/a
                                                                                                                                                                                                                            MD5:E33AEEC40A8C81635528CB5F8BF50200
                                                                                                                                                                                                                            SHA1:54DD924AA2296E336D18C42158C0023B2A9682BD
                                                                                                                                                                                                                            SHA-256:F6A74AC3871E6C2B2011119BC7A9C9C4132723A98EA9908EBA51C1A85CDFF894
                                                                                                                                                                                                                            SHA-512:F8E39E0B88D7AD8EAAEDF26D72DB663C7AED7A2F1BE71F0B368EC497C154E2B67389872599A3B7076165340D139355DAC81CB794F21E0501DA41C42B97D8EAFA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#CCD6DD" cx="28.5" cy="26.5" r="3.5"/><circle fill="#F5F8FA" cx="29.5" cy="25.5" r="2.5"/><circle fill="#CCD6DD" cx="26" cy="30" r="3"/><circle fill="#F5F8FA" cx="26.5" cy="29.5" r="2.5"/><path fill="#EA596E" d="M32.469 8.188s1.156 2.375.531 6.844-2.428 7.734-7.384 12.737c-8.411 8.493-14.321 9.461-19.461 4.271-1.883-1.901-2.627-3.883-2.936-5.977S2.991 21.306 3 21c.034-1.234 1.188-4.667 1.188-4.667l28.281-8.145z"/><path fill="#F4ABBA" d="M10.261 8.358C13.468 5.076 17.79 1.834 21.281 1c3.582-.856 6.319.766 8.484 2.881 1.87 1.827 3.482 4.751 3.141 7.775-.438 3.889-3.512 8.087-7.167 11.827-3.095 3.167-7.228 6.373-10.614 7.267-3.723.982-6.652-.602-8.891-2.79-1.933-1.889-3.565-4.781-3.141-7.929.515-3.813 3.608-8.031 7.168-11.673z"/><path fill="#FFCCD6" d="M11.626 8.375c3.179-3.24 6.801-6.001 10.03-6.531 2.428-.399 4.675.785 6.111 2.193 1.363 1.337 2.642 3.525 2.389 5.807-.368 3.319-3.118 7.05-6.418 10.414-2.682 2.734-6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31713)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):31847
                                                                                                                                                                                                                            Entropy (8bit):5.210639898485245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:jdLb0EyV93b+b8KlUqd0tpgOZLd/FLvYLoY75iG8ljoR47U2sN+M0ju4/AZCdeYK:jVYrq8KeyG1vYLoSAG8ljoCY1kf/j8/R
                                                                                                                                                                                                                            MD5:8F2351DDE06404350DB7A12869956355
                                                                                                                                                                                                                            SHA1:D248BBABFBBFCB36911138869F22E1BC4421F922
                                                                                                                                                                                                                            SHA-256:DFA19392FDAB726FABF2C16E07676F9525AA3175D2780CD18E9ACC363EF5CB2E
                                                                                                                                                                                                                            SHA-512:D9B4646B444874D83F4C982FC273A65B9DC6F9C08E553C9743ECA23DBEBCFD9EF96CA5E39020C5054C3413E7CED3ED65CE41DCC96AF49692A21A6FCACB61E15C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.AbsolutePower.1430b62a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AbsolutePower"],{925572:(e,t,i)=>{"use strict";i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},272034:(e,t,i)=>{"use strict";i.r(t),i.d(t,{AbsolutePower:()=>Re,default:()=>Te,resetIsModalScrollerRendered:()=>ve});var s=i(807896),o=(i(136728),i(202784)),n=i(870451),r=i(16587),h=i(539466),a=i(801206),d=i(107333),l=i(75202),c=i(766961),m=i(620616),_=i(275297),u=i(644682);const p=e=>(t,i)=>i.getTop()-t.getTop()<=e,g=e=>(t,i)=>t.getBottom()-i.getBottom()<=e,I=e=>(t,i)=>{const s=i.getHeight()*e;return i.getTop()-t.getTop()<=s},f=e=>(t,i)=>{const s=i.getHeight()*e;return t.getBottom()-i.getBottom()<=s},w=Object.freeze({INSIDE:"inside",OUTSIDE:"outside"}),v=(e,t,i,s)=>((e,t)=>!e&&t===w.INSIDE)(e,i)?u.Z.INITIAL_POSITION:((e,t)=>e===w.OUTSIDE&&t===w.INSIDE)(e,i)?u.Z.MOVEMENT:((e,t)=>e===w.INSIDE&&t===w.INSIDE)(e,i)&&s!==t?u.Z.LIST_UPDATE:null;class R{constructor(e){this._ha
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (831)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):996
                                                                                                                                                                                                                            Entropy (8bit):5.456333834977071
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:fWGKfWGE5pWVxSlFmp5DcuhA93T4R1M46R0MQoaZ/EZWWmsWV/e/:fIKpumuGxT4E46+NRWmsce/
                                                                                                                                                                                                                            MD5:E210C8F03ACC487C0A9BFFC471F925F6
                                                                                                                                                                                                                            SHA1:503A7E0EB2C960A85EE029283B31B087B9218D26
                                                                                                                                                                                                                            SHA-256:7D0E4D02D4E93820F401BD7FF1479B8FDDA7D8695BFC71A8BF3CBD1A21163853
                                                                                                                                                                                                                            SHA-512:C64AA85B0BCB4D91D0FD787B78F5372C8806FB7418B021B59DC9AD5D60143A2DAD3B640AF73DED907154E6A454DC0790D143CC34697B1B05493214E18BA70030
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights"],{167326:(e,n,r)=>{var t=r(645386),s=r(238333),u=r(834893),i=r(759950),f=r(178803),a=r(16909);e.exports=function(e,n,r){var h=-1,l=s,o=e.length,p=!0,v=[],w=v;if(r)p=!1,l=u;else if(o>=200){var c=n?null:f(e);if(c)return a(c);p=!1,l=i,w=new t}else w=n?[]:v;e:for(;++h<o;){var b=e[h],_=n?n(b):b;if(b=r||0!==b?b:0,p&&_==_){for(var d=w.length;d--;)if(w[d]===_)continue e;n&&w.push(_),v.push(b)}else l(w,_,r)||(w!==v&&w.push(_),v.push(b))}return v}},178803:(e,n,r)=>{var t=r(302143),s=r(334291),u=r(16909),i=t&&1/u(new t([,-0]))[1]==1/0?function(e){return new t(e)}:s;e.exports=i},984636:(e,n,r)=>{var t=r(668286),s=r(167326);e.exports=function(e,n){return e&&e.length?s(e,t(n,2)):[]}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights.7fef1e1a.js.map
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):396053
                                                                                                                                                                                                                            Entropy (8bit):7.999041351039286
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:45RQ6D/4IiEpcPTOOxKswbvP3/+5dq5ZUC6icovFpBFQs:yQ6D/dpcPTDKswbX/+504ricoDBF9
                                                                                                                                                                                                                            MD5:EC744EFFD4961079C611DC82C5E2C7CE
                                                                                                                                                                                                                            SHA1:606848F8CCFAD059AE2EEEED993725E857463DE3
                                                                                                                                                                                                                            SHA-256:42BAB2794F69B1E9737ECD08F0DA4F9C28CC33554955854092FD0440615E4637
                                                                                                                                                                                                                            SHA-512:FC6446BDEA3BFF98341FD3CB5008A6E46647C8E201F9224A998AD4D97AA2E2E62E9ED763ACB1EB41260AC894AF9004FE24078D333C29B08975705F8DA718E893
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/0/3000/720x1280/_KokoJLS0-4KMPDE.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......@............p...w.......$...`...S...0...A.......C...0...W......................-q...p...............`...d...0../g.......N...0...C...0..-....p...$...........`.......0..&....p...............`.......0..*....p...............`...L...0../....p...............`...g...0.......p.........../...`...1...0..)....p...........s...`.......0.. ....p...[...........`...G...0.......p...............`.......0.......p...............`.......0.......p...........!...`.......0.......p...............`...L...0..(....p...............`.......0.......p...........q...`.......0.......p...............`...5...0.......p...............`.......0...1...p...........[...`.......0.. ....p...............`.......0..$....p...........-...`.......0...'........mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10589
                                                                                                                                                                                                                            Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                            MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                            SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                            SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                            SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48995
                                                                                                                                                                                                                            Entropy (8bit):7.9596445307874495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:IoixwnhpscSpAniMeupbJO42wMyOYEo2vONZ/XWrndPc6K/t20ZX/Ib+f5pw:4Wr1EM52wMJYEZONZeJbUt2Q2+fI
                                                                                                                                                                                                                            MD5:C8A23175E310CFA1941DA7BFD487450F
                                                                                                                                                                                                                            SHA1:329A277CE90358A56270560107D8E8E5F3AC7505
                                                                                                                                                                                                                            SHA-256:563A0D560302636FA5FF73B1457F30D0E12F787B9F00447FB4151ADD0817F366
                                                                                                                                                                                                                            SHA-512:25266C1067F6017FB05EE4074E009410020D30BF9852CB81D33872037B15D767739021E6B86BD8DB1CF731D5CE9899AD962B882B660AA6D8A40F4AD0DB070160
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....+.....Htrun...............J...........4...7...9...B...G...I...B...G...F...O.......E...@...K...=...A...........?...M...W...........9...<...>...F...F...S...S...P...Q...G...a...b...G...O...Q...p.......I...D...M...M...........E...;...>...N...V...Z...J...K...E...S.......]...A...G...D...........~...-...,...2.......f...I...*...7...;.......k...F...6...A...<.......j...?...B...-...........h.......T...K.......0...<...I...:...N...P...O...K...D...P...m...........k...Z...Y...o...t.......9...B...C...d...`...<...=...:...=...V...K...c.......:...<...=...=...E...O...P...K...v...[...B...S...H............mdat!.....a!Y6......"....,%....[.3G.-J.....j..`....=...F!..u....%$....?.\~g=.L..$.....$...6.J..1[t.!..)...Lj4.f`-..4.............0i.n......6.PY_...Z..#E])Z;..lPm.cD.+...*:...\..P.[M.........j..jvW,.U.<......g|...b.;.....E...^../6......3......4I.O.;".~#A1..y..R.....{j.N.o.{t:[.y..-.b........4......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49016
                                                                                                                                                                                                                            Entropy (8bit):7.963022684947464
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:UituH6uoALrYcXlbHaCorwtoim/3uJUnEQWfpQWlJTrvd0giw2vVnhP1Owu5:k73dHNtoim/3uJUqdjDdinvVnrO3
                                                                                                                                                                                                                            MD5:A1EDA941727AD5ABA7557EC4ABE1D40D
                                                                                                                                                                                                                            SHA1:3AE912ACCE5535209C9CBCE51809D89FC2DFA8A7
                                                                                                                                                                                                                            SHA-256:ED083A0B16456944FAEED8224C5BC970E765C1D498F5631AC7985692600B3A90
                                                                                                                                                                                                                            SHA-512:7C1F00375862BD3110ABA03A221A85A9CAFC6BCC1E999776206BECBAC7629364F95FA8EDE14F6C2BA099EC02CD8F16C80A2079B1C7D994AACCC6FE220F2CF31A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt............trun...........l...s.......V.......x...u...z...........................k...v.......y...e...................q...W...L...T...\...V...H...j.......c...m.......J...H...a...g...V...Q...h...\.......^...q...r...n...p...c.......V...X...............k...X...]...V...\...d...o...t...o...g...k...p...p...f...t.......w...k...........m...h...m...z...w...l...d...`...h...u...h...t...m...y...............................T...Z..._...j...e...\...m...s...m...n...Y...Z...h...n...y...n.......v.......x...t...i...q...h...g...q...^...`..._.......f...o...g....mdat!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]............................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.518257301143355
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSDhXSkfXBXckKnvkcF1alAGg+g1UqYpiTTpvrluGkM5Yg10//gcLc6kJ:4vxwYSfxCnvkc0W+lYfjuKYg1Ok/wa
                                                                                                                                                                                                                            MD5:40BAC3F9EF9DF9600571A52E96EAE8BA
                                                                                                                                                                                                                            SHA1:8FDA9547B0863998F7C1056ACCCAD81E5830A903
                                                                                                                                                                                                                            SHA-256:2166CB62CF360CFB1C299BDCFDC48235C0CA6604EA8885D85672345B5110233D
                                                                                                                                                                                                                            SHA-512:F672432364D47A1AE046FE17EF6A35E585311FD2A9D403863A6E802B9FD7369B6BB595166CDD49EC5579FA988718F26DEF535A8B50048BF0026EB5EBD0392522
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/0/0/320x568/ANHax0n32LSnoN9V.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@....@...8......mdia... mdhd...............`....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@.8.H...H................................................avcC.M@.....gM@....$..........p.......h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....}b.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2366
                                                                                                                                                                                                                            Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                            MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                            SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                            SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                            SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                                                            Entropy (8bit):5.448248666961519
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfP4kCQfR2+1XgfQfRY4mQfRK4UlQfR649HNzQfRppf5:Of7p2upNtpL7p75OpppR
                                                                                                                                                                                                                            MD5:9CF960009420D7C7747BFCB073D45B33
                                                                                                                                                                                                                            SHA1:C0F7C8A6FADAC29993E85C5527461EE1B984B10A
                                                                                                                                                                                                                            SHA-256:B412B44A0449BF337FDF460C2ED509862012E832AF85F005F17F8C8A3EF00F54
                                                                                                                                                                                                                            SHA-512:06B61AE406388D595D996074AB23E6A2C77F01686E03EC47E6D7FFBEF94682712133A51D5046BCD7106CEF39523B4EFD832DE3E8B86314D8F20718767E9D97E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/avc1/480x852/VBOKZWD8e-A97FLI.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/480x852/mArfuqQh-T4h__5g.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/0/3000/480x852/tPJ3ozq6Nt8BTexz.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/3000/6000/480x852/TyE-XwcPsvFn6Jth.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/480x852/Kz3Si06Sqi2Q9a1C.m4s.#EXTINF:4.400,./ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/480x852/R3Og6U2Dx4RNu_pR.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.4935721604915764
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSLs0/xXSkfXZcktmacF1alAGg+g1ikWYyJvrluGkM5Yg10//Mf/0KEc5:4vxwYSY2jHmac0W+XkjuuKYg1/mk/wa
                                                                                                                                                                                                                            MD5:1996A5758AF47D435570DDBADDED574C
                                                                                                                                                                                                                            SHA1:7575938370CC6CE6FF300EE5614B9C6CF36FB400
                                                                                                                                                                                                                            SHA-256:B57834A82A766B0BDD14129150767BD70E222B7D7D15C6983111895D4C6FC8EB
                                                                                                                                                                                                                            SHA-512:34270D1AEB131E3357A9F0BAD293278AA7FAD5023BB999A271FC23E3029B8CB81393053417783745AE32A534ED9DF53000B4E88969DB2966576F338880E211B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd.......}...}..S.....................................................@...................................trak...\tkhd...........}............................................................@...............mdia... mdhd...........}.-......U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H................................................avcC.M@.....gM@....G........I>.x.l....h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.......... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4517075659282628
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SDhXSkbqEkfxkcF1j+9WWoyK3E5I10//WMV6kMRCwa:4vxw/SO2cl+0WoyJ5I1Lk/wa
                                                                                                                                                                                                                            MD5:907181C79D0EF687EB5916151C619790
                                                                                                                                                                                                                            SHA1:660837AF93FB75F9A460868F0FAEE232A9893DC7
                                                                                                                                                                                                                            SHA-256:C0E922A9284489FDD9E6FD0834DCE3AE728F45D73F380A5D63165C575B749898
                                                                                                                                                                                                                            SHA-512:1403D6C2A0137A7AE7628CB9B2221A1F9D2CB6BF506CC4833D61452FF5AC8815FB536106B9F0845023DF8BC5273FFCF46755AAEFD0B0FB6DAA3F420216BBF6B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....}..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1762)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1910
                                                                                                                                                                                                                            Entropy (8bit):5.384372134698817
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK1S1SQUGwse6oYPhjgcS5FihLnFeS5FknFUWms17O:OM4jGwse6oshjgcSK3eSiUa5O
                                                                                                                                                                                                                            MD5:C1E480487B60D82C0D70F19867A57C78
                                                                                                                                                                                                                            SHA1:5344ACBD35BCDBB32FCAABD10EAA631E18455127
                                                                                                                                                                                                                            SHA-256:07FDC528BAAC28ABD64B464D22BCE4CB963F27A164F0602A364E2A0977B961CC
                                                                                                                                                                                                                            SHA-512:DF6A4DA28F0F3519DE50E70C00396119AE1CB6DF235D735325F5391EF56304FB1DACAAB5B45F52810AB1FA4F7BE1E9865DFC47E662F0B21EE0787C62C22F3A54
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.Ocf","icons/IconMinus-js"],{849364:(e,t,n)=>{n.d(t,{Z:()=>o});var r=n(202784),i=n(325686),l=n(765526);const s={threshold:.01},o=e=>{const{children:t,onImpression:n,style:o}=e,a=r.useRef(null),c=e=>{e.forEach((e=>{e.isIntersecting&&n()}))};return(0,l.q)((()=>{if("IntersectionObserver"in window){const e=new IntersectionObserver(c,s),t=a.current;null!=t&&e.observe(t);const n=()=>{const t=a.current;null!=t&&e.unobserve(t),e.disconnect()};return n}})),r.createElement(i.Z,{ref:a,style:o},t)}},21100:(e,t,n)=>{n.d(t,{Z:()=>l});var r=n(202784),i=n(272175);const l=({description:e})=>r.createElement(i.ql,null,r.createElement("meta",{content:e,name:"description"}))},551908:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});var r=n(202784),i=n(208543),l=n(783427),s=n(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.rol
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4594594175745503
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SgFAXSkbqhEkfvUcF1j+9WWoyKcc5I10//kV6kMRCwa:4vxw/SAR1vUcl+0WoyE5I1Gk/wa
                                                                                                                                                                                                                            MD5:82D18E0CC7093EA59B453A9A50779094
                                                                                                                                                                                                                            SHA1:89BB1C49A6B28015199849B96E7930B75A3CCFD7
                                                                                                                                                                                                                            SHA-256:A2A6376689120F4788019973846402DAA9D833CCB0FF528BEBF7348142431D5E
                                                                                                                                                                                                                            SHA-512:75D86A824E666D8F056FE9701491A42380E5D1CBEA8D1BE82E3CA659CF5F7C71BA7F671C966BBB98DD556FFCE97FC3DF0641DE0DEC90751652027F6F586DE58D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd................................................................@...................................trak...\tkhd......................................................................@..............>mdia... mdhd..................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....Z..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                                                            Entropy (8bit):5.448248666961519
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfP4kCQfR2+1XgfQfRY4mQfRK4UlQfR649HNzQfRppf5:Of7p2upNtpL7p75OpppR
                                                                                                                                                                                                                            MD5:9CF960009420D7C7747BFCB073D45B33
                                                                                                                                                                                                                            SHA1:C0F7C8A6FADAC29993E85C5527461EE1B984B10A
                                                                                                                                                                                                                            SHA-256:B412B44A0449BF337FDF460C2ED509862012E832AF85F005F17F8C8A3EF00F54
                                                                                                                                                                                                                            SHA-512:06B61AE406388D595D996074AB23E6A2C77F01686E03EC47E6D7FFBEF94682712133A51D5046BCD7106CEF39523B4EFD832DE3E8B86314D8F20718767E9D97E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/480x852/mArfuqQh-T4h__5g.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/0/3000/480x852/tPJ3ozq6Nt8BTexz.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/3000/6000/480x852/TyE-XwcPsvFn6Jth.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/480x852/Kz3Si06Sqi2Q9a1C.m4s.#EXTINF:4.400,./ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/480x852/R3Og6U2Dx4RNu_pR.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):232115
                                                                                                                                                                                                                            Entropy (8bit):5.5484985131419435
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:rUX0RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:r9dvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                            MD5:1A05AC7AA455D2514784988512E1CD54
                                                                                                                                                                                                                            SHA1:4E3A2D7FAAD12CAC4C2DED18F0F456B2399EC7E0
                                                                                                                                                                                                                            SHA-256:557D4FC2D3C7A31FC4AAA059A55A01277B87B3653E4E428DA6A2EB9560DF1469
                                                                                                                                                                                                                            SHA-512:791A5EB90CB4504EDC522E966E5CB52FF0144B982D3DB14D6BB7CFB1355DF5B9267DC06DDCAAB845826EBC94F4F5C3E08DF9A94B9ACB6AB532CEC541AAEA3159
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3905, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):203498
                                                                                                                                                                                                                            Entropy (8bit):7.9953515324730935
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:4/POGxWQ7LWyMhwYUv90o5D0S3NQgNGs47YBAh7:4/GdQ7LWyuq9X11NQgNGP7Y6
                                                                                                                                                                                                                            MD5:4EB84F40FCFE68FF47EC9C74E98D2D4F
                                                                                                                                                                                                                            SHA1:E1A28FF3D66614E3F8EDDC4F93E45235E8608A02
                                                                                                                                                                                                                            SHA-256:B660D8D45B30055B8FB8A900C3901D52B01F924A3598B8ED7788037B0A44CC67
                                                                                                                                                                                                                            SHA-512:ED406D6F994038FE3AA13CA92810AA854AF59F52E5FB52B77A7C7A688028D24DF0601F6A9586B6CDF10936773BA0949DC416E4D6D041A00F7647F7BBEAE9D5BF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.....W.l....trun.......Z...<..............#l.......w.......4...............................B...............a.......M.......+.......$.......6.......K...............................8.......a.......................................................B...............................................@.......................]......,................h.......=.......................u...............?...............h.......}...... ........[.......C...............................................Z...............`.......K...... ................H...............................g...............[.......n.......................1.......T.......O...............................................o......................................."........................................mdat....e.....K'.9x...........6.8.?....`_.....G....].Ha}.........m....F;....m.f...]H|....R...X...f......_..i..Q....w.,'S<.3....g....U.?K.x.Ac..Z.#..4
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6358
                                                                                                                                                                                                                            Entropy (8bit):7.612298695363148
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:sw7ey+8HgMA3QNC7+jpxPm9sFsJHPQYsSM:sZaggzjz+vQnB
                                                                                                                                                                                                                            MD5:8927DCF9861B52BA4BE0B79AFCD5B71B
                                                                                                                                                                                                                            SHA1:311383D55E5724D02508122E1E30ED0335D62039
                                                                                                                                                                                                                            SHA-256:72BD6C16C343830458F8F1E71826FF7C8697CCA04082B33D30B07ADC7F3C6D0D
                                                                                                                                                                                                                            SHA-512:B7ED9F3DCC9A88054AB2E7F38AEB130CAFBCC653B542AE0DF821E90B7BB8ACD867CCB37F55229196E333F6237889673A2525877DC4A1A42D4E77E16429C81C5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/profile_images/1564497322855534592/6vUA-39x_200x200.jpg
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................`...`.......=.2.C......................>..1^..~...A.@...>_...'. $......YS.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4619
                                                                                                                                                                                                                            Entropy (8bit):7.9468563855475205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Waag3X799ign4ZB0jE4NjaMFcxZOvRBje5VJpsqq3AWrD3cs7OzWuZJIJjMoA:WFyX790g4ZB0omFFcxaBKaqqwWcfSuM0
                                                                                                                                                                                                                            MD5:6EEE1081271E2C78739E4237109312F1
                                                                                                                                                                                                                            SHA1:C9436F8B232EE15AA90BDEEE41F2CD1EA101A2D7
                                                                                                                                                                                                                            SHA-256:C91D6520CD506B38DDD7CD62A131AACEF455FD8E8A7B825648946CD2867F90C9
                                                                                                                                                                                                                            SHA-512:70474DC34101FDBA6216422C6191A513D19AC7987A70403DF5108204EB06DBC71FB8A0DCF1AB20B4233D4AB3339B6C50E60315B01167C4F0569399B562411B7D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDAThC.Yy.]gu?w.o_g..x.d.8.m...T...M.&!.T.@.@."UI...D.m.i..U-EB..mUT....84.M...N...g..x.y.r...w...L&..F.z.7..~.Y...R........o.....Z?..[..j.-..NY .|.s]...S..&....U....9...'.RO8...*..By.k[.lh.3.......*sF:Y.+...r2.,....G..Wc..=........2.U..........[+.{=.y.......z2.V.....%C...G#..Y.?.9..0).:S...-..ZHH..\|..ho......,$.j..^. .rsy.*S..z.....8.F......T..m.H..,>.Sk,...]..V..1g.[\......w.;.0.7.M{....'F....._#Yb.*.N..#IJ}...^.....{.........%UN.]\.....\lV1...].(.?.`\....=.g....N..'1.K..tv.."=.....B.+.....@.^..w....U......?..N..s.........x..0....a.M>.........|....Ho.xz..7.]W........h(..s*V..m...P#........g.......F|.ZT.a\...e;.................`.....eS.n.T..|a~......,m.7..5...........o........,|..l[Ep...........T...q..L.....~..[.{...=.O).........P...5..B...2/..uo...n.|.......!`_.T.*..+...eV.Z:b..#E..X.x._:....xl8.i#.a.Y..]m............Z........[....T>7s_ar.0.p.w..s`x'.t?..p..........x..B.FL+.A.j2JN.A....r.S(...}....<|.k..v..C
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):23810
                                                                                                                                                                                                                            Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                            MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                            SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                            SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                            SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3616
                                                                                                                                                                                                                            Entropy (8bit):4.374850932356218
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:oaembfwIfEPpUsh104Db8yqtDlqHbbcPC5ZdYH+1l+R:rembfbfEPpbhW4f8yqlugH+1l+R
                                                                                                                                                                                                                            MD5:FDAD8D976F2A6333AB99776940F1FE42
                                                                                                                                                                                                                            SHA1:E164261E9A876F9A5736CF0025C6A131E59A3E65
                                                                                                                                                                                                                            SHA-256:20ABD146F26BDE674EE7CA0E7748B7311CAA73EA8B108CF5B9F7A5A6BBD8E522
                                                                                                                                                                                                                            SHA-512:656B33304D9BA044F8876DE4C190BFD2955E73EBFA1561C3F1D69A637E3F49ABDB775F0CB72A46FDFDEF38B865C317A0737DB54DCF832BCD67BCA033BD8CA559
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f469-200d-1f373.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#E1E8ED" d="M35 36v-3.5c0-3.314-3.685-5.5-7-5.5H16c-3.313 0-7 2.186-7 5.5V36h26z"/><path fill="#269" d="M18 27h8l-4 9-4-9"/><path fill="#FFAC33" d="M21.945 5.069c4.105 0 10.947 2.053 10.947 10.947 0 8.896 0 10.948-2.053 10.948s-4.79-2.053-8.895-2.053c-4.105 0-6.785 2.053-8.895 2.053-2.287 0-2.053-8.211-2.053-10.948.001-8.894 6.844-10.947 10.949-10.947"/><path fill="#FFDC5D" d="M18.328 27.018c1.466 1.065 2.964.98 3.672.98s2.194.085 3.66-.98v-3.203h-7.332v3.203z"/><path fill="#F9CA55" d="M18.322 25.179c1.022 1.155 2.29 1.468 3.668 1.468 1.379 0 2.647-.312 3.67-1.468v-2.936h-7.338v2.936z"/><path fill="#FFDC5D" d="M13.734 15.718c0-5.834 3.676-10.563 8.211-10.563 4.533 0 8.209 4.729 8.209 10.563 0 5.833-3.676 10.285-8.209 10.285-4.535 0-8.211-4.452-8.211-10.285"/><path fill="#DF1F32" d="M21.945 23.543c-1.606 0-2.447-.794-2.537-.885-.268-.267-.268-.7 0-.967.266-.265.692-.267.961-.007.035.032.551.491 1.576.491 1.038 0 1.5
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):697
                                                                                                                                                                                                                            Entropy (8bit):5.407355639089216
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kCQfJfQfhzymNQfTGLIRGQfNVz+qQfyvIDtQft/4M5:OfhS5eomPSvyN3
                                                                                                                                                                                                                            MD5:6576CC3C7A0451F278D2AE534C2D08B6
                                                                                                                                                                                                                            SHA1:2E0C5CE4A69739B8A1712A423087886987A9768E
                                                                                                                                                                                                                            SHA-256:0D68EAFDF4FD025FAE6038DA04533575C13F3DACD514E53CC6BEF2C842EC8C29
                                                                                                                                                                                                                            SHA-512:D82EFE72AF572931B3522827340B31B058B6C0243C41AB55C1A257CD034E7DCCD5E4873692AE72CE7DE11F6469A850682FEF6BB71ED038CEE8388D405283FEB4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/mp4a/32000/s3rP8_oSz5nKC2HC.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/32000/0BdoPemWXpVqbEIH.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/32000/1TyaZLZb0qghCdF9.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/3000/6000/32000/H7Tr8sx0mQKuw0Ef.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/6000/9000/32000/aHHPhyw3erLjaxb7.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/9000/12000/32000/0YoiKw6SL53DB48V.m4s.#EXTINF:1.486,./ext_tw_video/1804853923292790784/pu/aud/mp4a/12000/13486/32000/6ABUro-GbQFl25aT.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):495495
                                                                                                                                                                                                                            Entropy (8bit):7.998873789474753
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:pScz8VnhIB8XW0uXr7ZoJMyEb1n2kV5LH:8rXW00r7ZoJMyA2c5z
                                                                                                                                                                                                                            MD5:BF1F462C22311045DB7AFA6B931BD199
                                                                                                                                                                                                                            SHA1:514B838777EEEBDCF1DCA8A2AE64F6B839BA97C6
                                                                                                                                                                                                                            SHA-256:8D9A8D717D6C54659C8C34076FEBEE3F0DFE4F9E726D9C0BBBFE0A568DD46106
                                                                                                                                                                                                                            SHA-512:91F4529F2D2CE42C9EE9ADDD6BEE019B7EFA3E9C4221E4B529FA05DF482BCF8020D498FE11C0F60478DADC026F0B7FEB300BC7C721911D95DDC9C910906C28DD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/0/3000/720x1280/QdSu1web6Xd8ihEG.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.......l....trun.......Z...<......m.......!f.......?......................6................V..............0&...............k............../.......0N.......@......6p..............2........V..............'........+......................8$.......Z.......p...............u...............................h......................W........K.......%.......o.......+.............. ...............................:4..............<6.......a......K...............O........a.......V......V(.......................y.......................7.......,.......a...............:.......F......=................[..............@...............................4;......................0..............................."...............,................%...............................;mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3654
                                                                                                                                                                                                                            Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                            MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                            SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                            SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                            SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):66242
                                                                                                                                                                                                                            Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                            MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                            SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                            SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                            SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/modules.common.62ec115a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                                            Entropy (8bit):4.902851332946061
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sl3WfR9LgTBqJUaSKuCL4kC9jgJCcSKik562K4vS/5aFaSQoS4HzJA5dLr:t41WffuavuCL4kC9jgsO53K4QLZ5Jv91
                                                                                                                                                                                                                            MD5:DDEB2A90DD32867B77E22B1ECCF5FA55
                                                                                                                                                                                                                            SHA1:4D82637AFE3E2C9DB1B4DE57DEFF09C321D9BCC0
                                                                                                                                                                                                                            SHA-256:426D4DB7BB4CA89F374E8C1B85807741E44B26A8D1691517F670256125624134
                                                                                                                                                                                                                            SHA-512:03629E066255C2882B4A2B03D2A013646427E88CDC2C70CD42E18990CFDF24F2BB55CACC8E9FCEF6E501FCA34D088270C0A614B05BA88C78B8A96249A464FF83
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#9AAAB4" d="M27.388 24.642L24.56 27.47l-4.95-4.95 2.828-2.828z"/><path fill="#66757F" d="M34.683 29.11l-5.879-5.879c-.781-.781-2.047-.781-2.828 0l-2.828 2.828c-.781.781-.781 2.047 0 2.828l5.879 5.879c1.562 1.563 4.096 1.563 5.658 0 1.56-1.561 1.559-4.094-.002-5.656z"/><circle fill="#8899A6" cx="13.586" cy="13.669" r="13.5"/><circle fill="#BBDDF5" cx="13.586" cy="13.669" r="9.5"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):31858
                                                                                                                                                                                                                            Entropy (8bit):7.980225716235549
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:fwu4LMUFKSkzjzh8y/BVOGQyxR5OW6fCvHbW+HE:fw5AUFP4CypV/TH5OW6Kzq
                                                                                                                                                                                                                            MD5:35EF9198730097B42F36B6658F28BD61
                                                                                                                                                                                                                            SHA1:2B698F139121E03C0422E35EB3F352A81A330362
                                                                                                                                                                                                                            SHA-256:50BA3A1412B4596566DDCE811C98A267DE35F2F9B60EE295F385952994C1D906
                                                                                                                                                                                                                            SHA-512:C6EA69E36260E810EF037358576F0E9BD5C0D0AAD4CBAC4A9978BEA6C2BAD65451FF939470F4061AA6B37CD68D820D0872A810BDB5301F255080655F97057185
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X..".................................................................................{n(...;...H$b..F...R4.4..<...sV....QAi....qgJ#c!..I...".HJv$....QLD.r...#..t...SH..,p.bb.;.$.5...m`... ..-,.!.KcR".M.)c...%".i..3..6..Q%..R..]./$....P..h.:1..."(.a6%..D$..D.[.{Q..4.2".z.(..&.s:bg....;...!6...E):.^[g/#.\......e..7s./*P.....w"F....k'D.$.J.1Ty....C,.R...,Uf.].qJ.O.z.\.6.l...|.#N.J....N%".1.0H.".......E.g...s....\......Y..l..2{"i.!$`F.P0).(FV(us4s.u.W....R...[.w...MJ~..^...".68...5.&'.R.H...`&..@h.b.r..f.f.=..3*zy.C../L.+.3s..<\)e..Z)G....4;E....^..^.....Z..=9wb.eldm0...o@1g....IX,[....d..--8..[..C>.O@c...SY:.@....c........{.3...~.........TV....0....=.+45P6.5=[...4..J..M.../.i0.C.m.N..4sCX]..2....;... &..H...{...u+=.7;....Q.u..].z?.cm...........r....f..._[...u.t:H,x..p..j.1..<E.~..pw.^;...;>....Z..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1967)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2190
                                                                                                                                                                                                                            Entropy (8bit):5.344821215624907
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iINBHeHYFoJ3RRqE/QiUnM3yaB1QNpWmC:ZxeHoc3RRwiUnxa78ps
                                                                                                                                                                                                                            MD5:AB52232B97948689FC5DA13EE2437960
                                                                                                                                                                                                                            SHA1:E6891B91A4D15AD541AAEF6D2A7972662B91474E
                                                                                                                                                                                                                            SHA-256:C96CE1BD5989E0378E2376C96ED144554C18B26B38C67D1EDD7F13D340A95204
                                                                                                                                                                                                                            SHA-512:4D69418F7CFD75E8C3987CD62A0B75C5392357F3142A41D7CE80B07BDDA4AEC47868EE06661FA81727FEA095E3D24560AC9AC2847FCDA43BF2069CD30724CDF4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.NotFound~bundle.Communities~bundle.TwitterArticles~bundle.Delegate~ondemand.SettingsInternals.3225cb4a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.NotFound~bundle.Communities~bundle.TwitterArticles~bundle.Delegate~ondemand.SettingsInternals"],{5621:(e,t,n)=>{n.d(t,{Z:()=>E});var a=n(202784),r=n(44542),o=n(241441),l=n(882392),s=n(229496),c=n(973186),d=n(473228),i=n.n(d),u=n(272175),m=n(76687);const p=e=>(e.staticContext&&(e.staticContext.statusCode=e.status),a.createElement(u.ql,null,a.createElement("meta",{content:"noindex, nofollow",name:"robots"})));p.defaultProps={status:404};const b=(0,m.ZP)(p),g="error-detail",f=i().e49537c2,Z=i().a9ae1e78;class E extends a.PureComponent{render(){return a.createElement(r.Z,{testID:g},a.createElement(b,null),a.createElement(o.Z,{style:w.root},a.createElement(l.ZP,{align:"center",color:"gray700",style:w.retryText},f),a.createElement(s.ZP,{link:{pathname:"/search"},type:"brandFilled"},Z)))}}const w=c.default.create((e=>({root:{alignItems:"center",flexGrow:1,justifyContent
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1762)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1910
                                                                                                                                                                                                                            Entropy (8bit):5.384372134698817
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK1S1SQUGwse6oYPhjgcS5FihLnFeS5FknFUWms17O:OM4jGwse6oshjgcSK3eSiUa5O
                                                                                                                                                                                                                            MD5:C1E480487B60D82C0D70F19867A57C78
                                                                                                                                                                                                                            SHA1:5344ACBD35BCDBB32FCAABD10EAA631E18455127
                                                                                                                                                                                                                            SHA-256:07FDC528BAAC28ABD64B464D22BCE4CB963F27A164F0602A364E2A0977B961CC
                                                                                                                                                                                                                            SHA-512:DF6A4DA28F0F3519DE50E70C00396119AE1CB6DF235D735325F5391EF56304FB1DACAAB5B45F52810AB1FA4F7BE1E9865DFC47E662F0B21EE0787C62C22F3A54
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.Ocf.bf9b2d7a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.Ocf","icons/IconMinus-js"],{849364:(e,t,n)=>{n.d(t,{Z:()=>o});var r=n(202784),i=n(325686),l=n(765526);const s={threshold:.01},o=e=>{const{children:t,onImpression:n,style:o}=e,a=r.useRef(null),c=e=>{e.forEach((e=>{e.isIntersecting&&n()}))};return(0,l.q)((()=>{if("IntersectionObserver"in window){const e=new IntersectionObserver(c,s),t=a.current;null!=t&&e.observe(t);const n=()=>{const t=a.current;null!=t&&e.unobserve(t),e.disconnect()};return n}})),r.createElement(i.Z,{ref:a,style:o},t)}},21100:(e,t,n)=>{n.d(t,{Z:()=>l});var r=n(202784),i=n(272175);const l=({description:e})=>r.createElement(i.ql,null,r.createElement("meta",{content:e,name:"description"}))},551908:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});var r=n(202784),i=n(208543),l=n(783427),s=n(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.rol
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2810
                                                                                                                                                                                                                            Entropy (8bit):5.41680401181755
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                                                                            MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                                                                            SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                                                                            SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                                                                            SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):406538
                                                                                                                                                                                                                            Entropy (8bit):7.998935357317116
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:PdanjG09rDfglPeCcmy2WkI2pZb4VO1AJ9346jR:PdUjGUIWadW2zbPc99
                                                                                                                                                                                                                            MD5:8292F13CD521F3B353B18A060F35C74D
                                                                                                                                                                                                                            SHA1:80318D64BD5CF74EDD378798EFE1374FC9C54080
                                                                                                                                                                                                                            SHA-256:2335F727D204C2D83C15A56AADEBD1526D74C963334BFE5997BE60C66C07A15C
                                                                                                                                                                                                                            SHA-512:BA8BA9AB4C686E53C15EE04DEFD5813AEA8B2091DCD495E4B9FB40EF877A032E797DC2707A2DD4477DF49587FF1A8D43802256FEC1780EE2D50FD271791745A2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/6000/9000/720x1280/eaWOtX8HkXLF3Cuv.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt......~@....trun.......Z...<......R........X...p...........m...`...+...0.......p...............`.......0..(s...p...N...........`.......0...9...p...&...........`.......0...s...p...............`.......0..I....p...............`.......0.......p...............`...]...0.......p...?.......g...`.......0...F...p...............`...[...0.......p...............`...V...0.."4...p...b...........`.......0.......p...........3...`.......0.......p...............`.......0...]...p...............`.......0.......p...........2...`...x...0.......p...~...........`.......0..;....p...............`.......0.. o...p...........B...`.......0..0....p...t.......f...`...$...0..C....p..,s...........`...Q...0..#....p...........=...`.......0..%....p...g...........`...y...0..........0.mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):109660
                                                                                                                                                                                                                            Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                            MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                            SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                            SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                            SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14846
                                                                                                                                                                                                                            Entropy (8bit):5.337481827238006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                                                                            MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                                                                            SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                                                                            SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                                                                            SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4177)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4400
                                                                                                                                                                                                                            Entropy (8bit):5.330507005213925
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OjQciRjUXTijao7TzqmWznaxZWun1l99AajA:AiyXTi2UT+nzncZjnr9+
                                                                                                                                                                                                                            MD5:3BE8EA75F920856241097D9620BA9339
                                                                                                                                                                                                                            SHA1:9B5F20C47EFA482B00866FE55D498AD2FE4A025D
                                                                                                                                                                                                                            SHA-256:FCDC61184D0DD851457882E87117F50ABF1ECE27A3F9F6B36E4F08F3E7476EE9
                                                                                                                                                                                                                            SHA-512:C82E1F4A18E4D7D9D0D564EA7B69312553790C0C9035CADC1CA8653FE3ADF96841126C52FCDC3E141BBADFB3FD85E796CE9834150EB3B1127DF8FA45B96A6999
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"],{892051:(e,r,n)=>{n.d(r,{i:()=>h.ZP,z:()=>P});var t=n(202784),o=n(928123),u=n.n(o),a=n(72845),l=n.n(a),c=n(57074),i=n.n(c),s=n(801206),d=n(463174),f=n(923335),y=n(472599),h=n(823803);const v=({render:e})=>e({fetchStatus:h.ZP.LOADING,data:null,error:null,retry:s.Z});class p extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof d.Z))throw e;this.props.errorHandler(e),(0,y.Hj)(e,{level:"warning",tags:{userVisible:!0}})}render(){return this.props.children(this.state.error,this.props.retry)}}const m=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:h.ZP.LOADED,data:t,error:null,retry:s.Z})},P=(e,r)=>function({fetchPolicy:n="store-or-network"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (831)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):996
                                                                                                                                                                                                                            Entropy (8bit):5.456333834977071
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:fWGKfWGE5pWVxSlFmp5DcuhA93T4R1M46R0MQoaZ/EZWWmsWV/e/:fIKpumuGxT4E46+NRWmsce/
                                                                                                                                                                                                                            MD5:E210C8F03ACC487C0A9BFFC471F925F6
                                                                                                                                                                                                                            SHA1:503A7E0EB2C960A85EE029283B31B087B9218D26
                                                                                                                                                                                                                            SHA-256:7D0E4D02D4E93820F401BD7FF1479B8FDDA7D8695BFC71A8BF3CBD1A21163853
                                                                                                                                                                                                                            SHA-512:C64AA85B0BCB4D91D0FD787B78F5372C8806FB7418B021B59DC9AD5D60143A2DAD3B640AF73DED907154E6A454DC0790D143CC34697B1B05493214E18BA70030
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights.7fef1e1a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights"],{167326:(e,n,r)=>{var t=r(645386),s=r(238333),u=r(834893),i=r(759950),f=r(178803),a=r(16909);e.exports=function(e,n,r){var h=-1,l=s,o=e.length,p=!0,v=[],w=v;if(r)p=!1,l=u;else if(o>=200){var c=n?null:f(e);if(c)return a(c);p=!1,l=i,w=new t}else w=n?[]:v;e:for(;++h<o;){var b=e[h],_=n?n(b):b;if(b=r||0!==b?b:0,p&&_==_){for(var d=w.length;d--;)if(w[d]===_)continue e;n&&w.push(_),v.push(b)}else l(w,_,r)||(w!==v&&w.push(_),v.push(b))}return v}},178803:(e,n,r)=>{var t=r(302143),s=r(334291),u=r(16909),i=t&&1/u(new t([,-0]))[1]==1/0?function(e){return new t(e)}:s;e.exports=i},984636:(e,n,r)=>{var t=r(668286),s=r(167326);e.exports=function(e,n){return e&&e.length?s(e,t(n,2)):[]}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights.7fef1e1a.js.map
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4188
                                                                                                                                                                                                                            Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                            MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                            SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                            SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                            SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20455)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):20579
                                                                                                                                                                                                                            Entropy (8bit):5.587755088111222
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:tYD8M4dbsa8FLh9sTM+KXDWcNrifa3Q0chnVSn0LOCIJinJrFo2yhGS53SJXqMy8:yBMbzkWTAWCrbc3SCIYnJR7tSN6qMyyr
                                                                                                                                                                                                                            MD5:68A3D4C036D33C7414CBA84D232A83C3
                                                                                                                                                                                                                            SHA1:42A91DCB9253B8535E00B09BCB0FDF39068C5F7F
                                                                                                                                                                                                                            SHA-256:972AFB84BFC011BE67608BA61A11E224BCFBED52EABB3DB3EC6C1EC26BF6822A
                                                                                                                                                                                                                            SHA-512:D44CA1456D1B3D82B4EC6C0CF1F50C3880F38197BC9724A385BA888766DBE6773C63C9A4E3E9B5B89FBE3275D6FB29A44E25873BD6B4AD7AAA7C566D97A0081D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.4353193a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(){const n=["W6hdGSooBSoI","WP3cS2W","WOdcTCobuMC","vSosWPW","hx93yG","n8kpWQtcKCoO","pMPrqu8","amoGW7aRW68","W6uKW4dcIry","W7NcR3pcGCka","WQRdRSoKW47cMW","W7BcL8kyfXK","W7xcLJWhEq","xColeSkBW5G","t8o4dCkjiG","W4GYWOmmW7m","W7BdMmoVAmo1","gCoOWOVcV2y","W7uCWPKcW48","W4zrWOJcICkn","p11VAhO","o8kRWOtcP8oV","FmoyWRhdQSkX","W4GcWQShW7y","WRVdJCoWy2e","nXj4","u8oFfmkkW5u","mrLZW51M","c8oPFwbD","WOBdSCoVW7eO","xYW1","W6uVWOiiW7q","W6FcLmkNjGq","AsiBWQHA","WPpdKCoDW7NcGW","WOxdP8oSqNa","W4vajCklWPq","emoGW7y7W68","hCo4W40HW6C","mmkunHtdKa","lwjAwx8","WOJdU1xdGSor","eN59y3W","W6ZcUaFdG3W","e0hdLCkusW","WPtcHSo3seq","tmoCgG","W7lcGmkjnXK","rCk3W7m","jCkudH8b","kuWPFSoZ","l8kvWPxcNCoA","Dmk0aSonaq","WPxcPSo3W5aI","fSoYWRBcU2O","hfRdV8k1fa","zSo5kmouhq","W7/cR0/cPCkU","W6eTWO8xW6W","Dri9gCoq","vCoIja
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                                            Entropy (8bit):5.418146412141298
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4k0LZ7NUFpaVw4leqUbQhLfN7H49Ajh5:OfcFN5VDY4Z7H46jD
                                                                                                                                                                                                                            MD5:2460F9AE4AD9D969E0C115F1249689FC
                                                                                                                                                                                                                            SHA1:AABFA3D791ACC5A5117D2577F6A7E0E8430734F0
                                                                                                                                                                                                                            SHA-256:43170B6F7BA208E99B8C4162F76FDD8F8FB704ECC5F6EF006AFE63BE3E1CD7A8
                                                                                                                                                                                                                            SHA-512:0A5E1894C30588BD51D5E980314FD1820EE0C7780F0DF42B078FC184D71433803EC50D048026CF10935923016978AD24930D27F108CD5E58DFA973C9F7854C77
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/vid/avc1/0/0/720x1280/ySrtqGKbdl_EIniC.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/0/3000/720x1280/JaShnwyq44F_8SaZ.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/3000/6000/720x1280/oH2jXuEOIN8rOz59.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/6000/9000/720x1280/0xmLjVJ0teb3NWxf.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/9000/12000/720x1280/lU1nFiCdX8BnSpIS.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/12000/15000/720x1280/b74RnOxtX_5O06ci.m4s.#EXTINF:2.866,./ext_tw_video/1806682318976778241/pu/vid/avc1/15000/17866/720x1280/lvK-1WsMe9keNJvz.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11137
                                                                                                                                                                                                                            Entropy (8bit):5.311529338428114
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                                                                            MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                                                                            SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                                                                            SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                                                                            SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12777
                                                                                                                                                                                                                            Entropy (8bit):7.788396987312158
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AEmFgY52DcCqX5mDSrCq232tOROV9J8Gu:AEm6Yl3YW+q2mtzJw
                                                                                                                                                                                                                            MD5:4247E4AE3AEB215E803F7E94268FBD22
                                                                                                                                                                                                                            SHA1:EE77158F123BFF96F3391C60CC062CE306451BBF
                                                                                                                                                                                                                            SHA-256:2350BAE7ED820A475E34C5E8277FBA90BE3528EFBABB1EA04B1BBEAB59F11B9E
                                                                                                                                                                                                                            SHA-512:66C086AD7C30B1A65A5E2773010F5FF02DEE0557B22F4AC757DF7B45E74DEA8EEF4FD736F2F4F930A014E80ABD2FBFCCD08148984489F29276B07E8A03654A13
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....+.....Htrun...............Y...f...O...W...[...Q...Y...W...[...W...V...Q...S...U...]...V...U...T...Q...S...V...]...g...b...[...c...V...W...Y...V...S...T...O...Q...I...V...N...N...N...V...N...\...T...U...Q...a...V...R...c...N...L...N...P...N...M...P...L...O...S...Y...O...O...V...R...T...\...T...T..._...Y...X...Y...`...W...O...Y...Z...R...K...`...S...R...R...V...W...W...R...]...R...X...\...s...[...Q...o...M...L...N...M...J...K...L...^...Z...R...X...Q...X...M...T...`...l...b...K...T...M...Z...Q...X...K...S..._...\...\...J...V...^...Z...S...[...Z...Y...Y...U...S...S...U...R...M...X...V../=mdat.D0..CAU.F@.....\.^.y1....o.. \....W....R[R...j....9..w..o.%......#..M.j Ph...>.q..F0!Rd1.HP.Un...1....i-.#.]I...~w.v/.......xsqz.G......4..8a.P....j...MwY....1.......w......U..K....n8.H0)..V.H.6..-....g.~........6..*...f4D9.CS..lh.j..$.k.l/.d.J...q[Iu]l$)I9H...L0(.t@.....n.$.>.K.?k.s..iJ...2._.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12856
                                                                                                                                                                                                                            Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                            MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                            SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                            SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                            SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):745662
                                                                                                                                                                                                                            Entropy (8bit):7.999611214117366
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:/KUVPAemzghEIcfu3ZOgVE+3sDoOwYLnNW4oS4StIJnsjTKSWUc+FZ9iUwf:i04em2i+MIccOFLnNtX0qtsUwf
                                                                                                                                                                                                                            MD5:60990963F98166B479527D9C37E72263
                                                                                                                                                                                                                            SHA1:21A6BFAE54E946F6B8CD74049038AD8F3DFA243D
                                                                                                                                                                                                                            SHA-256:90EA890E921FE174C92D3602FBE8BE906674D63485D9EBCBEEACA0B123E34A8B
                                                                                                                                                                                                                            SHA-512:DCB06F027A17C56C1CD38B0729AA51194FDF3569AFF3D5D299E7348BD14A57410DF8560D91AE33D58B86441C9239D6DD86E0E4592AB98E748947E4D7CC221C8C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......1......./.......&;.......$..........y`..2...........y`..!....... .......................$.......U.......0........".......e.......q..y`..=...........................y`..=2......!*.......^.......^..y`..<.......!................{..y`..>.......$Q...............8..y`..;.......2w.......;......#...y`..3/......0.......,.......2.......0.......*.......8R.......................2..y`..&o..........y`..9....@......y`......y`..7...........................y`..0b.......................Y..y`..5........Z.......l..........y`..6................)..........y`..C................+..........y`..;{...............#.......M..y`..C................f..........y`..:.......$R..................y`..*................O.......~..y`...........o..y`..]rmdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):948
                                                                                                                                                                                                                            Entropy (8bit):4.494350000592691
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fDDN+/Vh7HVrihOokFGFuE6O6FPKmgFGFuE606FPK3YFPlp4:Cq+/VPrAOo9FXJmFZJ34p4
                                                                                                                                                                                                                            MD5:77CC21EE15C109963EEB17581BBE4104
                                                                                                                                                                                                                            SHA1:EEC520DD05AD3D06200BD49820E6EC021C140329
                                                                                                                                                                                                                            SHA-256:19E3A07FB16D79E5FF225CE303BC5AC1343A2AA0188EDC1795B1EDBF9C566DFE
                                                                                                                                                                                                                            SHA-512:1C317A74318DFE1F2F0F438C91E645156EAC939929A602852C75AE02B11FD499B18B146D2530AC682C0941F1A43622D6896DA5DF047BD7FDABA21879E33210CF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BF6952" d="M29 34c0 1.105-.895 2-2 2H9c-1.105 0-2-.895-2-2V2c0-1.105.895-2 2-2h18c1.105 0 2 .895 2 2v32z"/><circle fill="#FFAC33" cx="11" cy="18" r="1.5"/><path fill="#AC5640" d="M25 3c-.552 0-1 .448-1 1v9H11c-.552 0-1 .448-1 1s.448 1 1 1h14c.552 0 1-.448 1-1V4c0-.552-.448-1-1-1zm0 25c.552 0 1 .448 1 1v3c0 .552-.448 1-1 1H11c-.552 0-1-.448-1-1s.448-1 1-1h13v-2c0-.552.448-1 1-1z"/><path fill="#854836" d="M11 33c-.552 0-1-.448-1-1v-3c0-.552.448-1 1-1h14c.552 0 1 .448 1 1s-.448 1-1 1H12v2c0 .552-.448 1-1 1z"/><path fill="#AC5640" d="M25 21c.552 0 1 .448 1 1v3c0 .552-.448 1-1 1H11c-.552 0-1-.448-1-1s.448-1 1-1h13v-2c0-.552.448-1 1-1z"/><path fill="#854836" d="M11 26c-.552 0-1-.448-1-1v-3c0-.552.448-1 1-1h14c.552 0 1 .448 1 1s-.448 1-1 1H12v2c0 .552-.448 1-1 1zm0-11c-.552 0-1-.448-1-1V4c0-.552.448-1 1-1h14c.552 0 1 .448 1 1s-.448 1-1 1H12v9c0 .552-.448 1-1 1z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):165049
                                                                                                                                                                                                                            Entropy (8bit):5.305445212864357
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:6Njagw2o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBk+:6Njagfo2JcH3OOGcd
                                                                                                                                                                                                                            MD5:59C7172622DF51350C7634F24100C60F
                                                                                                                                                                                                                            SHA1:14639D7812316269D2875431EBA96FC43F4C63F4
                                                                                                                                                                                                                            SHA-256:F885B34391247DAECFBBD20AFB8EC5C081AF6A901396D5FF8647A3EECEA9F4BC
                                                                                                                                                                                                                            SHA-512:D5B7E84998E93CC5976DE98E332B240D35D3E4D34411E88B3084E7CA4960173C0FC4C8EF48E89ADB22C34AC089B879E11E1242747112AF927457578876C5E0A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):109660
                                                                                                                                                                                                                            Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                            MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                            SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                            SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                            SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2874
                                                                                                                                                                                                                            Entropy (8bit):5.310391753840146
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                                                                            MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                                                                            SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                                                                            SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                                                                            SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0b35502a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8815
                                                                                                                                                                                                                            Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                            MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                            SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                            SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                            SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):55406
                                                                                                                                                                                                                            Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                            MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                            SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                            SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                            SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4619
                                                                                                                                                                                                                            Entropy (8bit):7.9468563855475205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Waag3X799ign4ZB0jE4NjaMFcxZOvRBje5VJpsqq3AWrD3cs7OzWuZJIJjMoA:WFyX790g4ZB0omFFcxaBKaqqwWcfSuM0
                                                                                                                                                                                                                            MD5:6EEE1081271E2C78739E4237109312F1
                                                                                                                                                                                                                            SHA1:C9436F8B232EE15AA90BDEEE41F2CD1EA101A2D7
                                                                                                                                                                                                                            SHA-256:C91D6520CD506B38DDD7CD62A131AACEF455FD8E8A7B825648946CD2867F90C9
                                                                                                                                                                                                                            SHA-512:70474DC34101FDBA6216422C6191A513D19AC7987A70403DF5108204EB06DBC71FB8A0DCF1AB20B4233D4AB3339B6C50E60315B01167C4F0569399B562411B7D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/profile_images/1810374893201920000/a7nDqlzD_normal.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDAThC.Yy.]gu?w.o_g..x.d.8.m...T...M.&!.T.@.@."UI...D.m.i..U-EB..mUT....84.M...N...g..x.y.r...w...L&..F.z.7..~.Y...R........o.....Z?..[..j.-..NY .|.s]...S..&....U....9...'.RO8...*..By.k[.lh.3.......*sF:Y.+...r2.,....G..Wc..=........2.U..........[+.{=.y.......z2.V.....%C...G#..Y.?.9..0).:S...-..ZHH..\|..ho......,$.j..^. .rsy.*S..z.....8.F......T..m.H..,>.Sk,...]..V..1g.[\......w.;.0.7.M{....'F....._#Yb.*.N..#IJ}...^.....{.........%UN.]\.....\lV1...].(.?.`\....=.g....N..'1.K..tv.."=.....B.+.....@.^..w....U......?..N..s.........x..0....a.M>.........|....Ho.xz..7.]W........h(..s*V..m...P#........g.......F|.ZT.a\...e;.................`.....eS.n.T..|a~......,m.7..5...........o........,|..l[Ep...........T...q..L.....~..[.{...=.O).........P...5..B...2/..uo...n.|.......!`_.T.*..+...eV.Z:b..#E..X.x._:....xl8.i#.a.Y..]m............Z........[....T>7s_ar.0.p.w..s`x'.t?..p..........x..B.FL+.A.j2JN.A....r.S(...}....<|.k..v..C
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):797
                                                                                                                                                                                                                            Entropy (8bit):5.428337332699629
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kF10uNMVKjhRnKxLvuwKt26Pjnu95:OfNasUKYLvJCjuX
                                                                                                                                                                                                                            MD5:02336FF27ED5FE44E6055B7825A86F62
                                                                                                                                                                                                                            SHA1:EEDF6DDA2F40129867EC74B80B1DDA1D9130E772
                                                                                                                                                                                                                            SHA-256:4B118842C29A5C923A3E993DE1AAC446B0DC339604A486966846F9424146381F
                                                                                                                                                                                                                            SHA-512:75128D1F94E8A2A299FE5A430D5B3F2D793B11FFE908BA50BD4A2D95D56831851FF079BE74C42142CD5AAD8279C3F2F6A3D07133B825CF1B307582E84CBAFB8B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/0/64000/o51nE3kKSQTwtmp8.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/0/3000/64000/92PzW1DwpeQ52CGV.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/3000/6000/64000/Gv4XiDG7R4yyDc8W.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/6000/9000/64000/e7C1d3nmuV7njEHy.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/9000/12000/64000/qBTyDMuqS0VCvD-W.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/12000/15000/64000/L9QGqGv4AppZ8hlN.m4s.#EXTINF:2.925,./ext_tw_video/1806682318976778241/pu/aud/mp4a/15000/17925/64000/tEnkZWkNCAYLBVgY.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):51440
                                                                                                                                                                                                                            Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                            MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                            SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                            SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                            SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8537
                                                                                                                                                                                                                            Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                            MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                            SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                            SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                            SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1291)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1503
                                                                                                                                                                                                                            Entropy (8bit):5.407740998732646
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:fWGKfWGE5pWVQqG6ebZXtNOQxfE6PjTQXY+9cBu65eZ4fbwa4JuWmsWVQqbf:fIKuGJRzOIBnEYIczemTdWmsubf
                                                                                                                                                                                                                            MD5:3DF1BF86C02D4BFC8AAD68ED5B05E6F8
                                                                                                                                                                                                                            SHA1:D2E7481802B7DF2BD6B0EA5F8038260D6390C4ED
                                                                                                                                                                                                                            SHA-256:A9B2CEA55E83E4E189458454ADC69E553768E4DC40CCCE264A16B653470CB50D
                                                                                                                                                                                                                            SHA-512:2D937F3C4E0D30E9C2159C6D649383A2C383FAD52D2A0388B365B02C2CEF930B93F8E2CACD430C7A6A06ACDBD7153093CFFA9CB7387F16562F945D57C9C8E0B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.PeopleSearch~ondemand.Insights~bundle.TV~bundle.Account"],{750857:(e,t,o)=>{var n=o(137772).Symbol;e.exports=n},853366:(e,t,o)=>{var n=o(750857),r=o(662107),c=o(237157),l=n?n.toStringTag:void 0;e.exports=function(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":l&&l in Object(e)?r(e):c(e)}},51242:(e,t,o)=>{var n="object"==typeof o.g&&o.g&&o.g.Object===Object&&o.g;e.exports=n},662107:(e,t,o)=>{var n=o(750857),r=Object.prototype,c=r.hasOwnProperty,l=r.toString,s=n?n.toStringTag:void 0;e.exports=function(e){var t=c.call(e,s),o=e[s];try{e[s]=void 0;var n=!0}catch(e){}var r=l.call(e);return n&&(t?e[s]=o:delete e[s]),r}},237157:e=>{var t=Object.prototype.toString;e.exports=function(e){return t.call(e)}},137772:(e,t,o)=>{var n=o(51242),r="object"==typeof self&&self&&self.Object===Object&&self,c=n||r||Function("return this")();e.exports=c},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):25149
                                                                                                                                                                                                                            Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                            MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                            SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                            SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                            SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):23810
                                                                                                                                                                                                                            Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                            MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                            SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                            SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                            SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3390
                                                                                                                                                                                                                            Entropy (8bit):5.359522371776481
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                                                                            MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                                                                            SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                                                                            SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                                                                            SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5915
                                                                                                                                                                                                                            Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                            MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                            SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                            SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                            SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1549
                                                                                                                                                                                                                            Entropy (8bit):5.408112670218845
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                                                                            MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                                                                            SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                                                                            SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                                                                            SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4265
                                                                                                                                                                                                                            Entropy (8bit):5.618658047550645
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mklPGKaMoMmIjpxRqe7j7Pv4KUCrPW7arMCkg:/lPGrM5lX3vzv4KUCsarQg
                                                                                                                                                                                                                            MD5:5896AAA1068ECCBC64FF05AEFCB3EC00
                                                                                                                                                                                                                            SHA1:86290E715053A3E7DC1EC287B312B77F4FB927BF
                                                                                                                                                                                                                            SHA-256:F6827A40708D11A51C30652FB3460D077395B177851CAAFDC918819A196E4A0C
                                                                                                                                                                                                                            SHA-512:63DA2806289B9F456F1978307F279A75BDBEA7189DE2E8E4058BCB53FAA3F433DED128D1B427029DBB21AA3F74426E897F726741A0098FCD7CEEC89F7B08F0DE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().ad00a739,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().f5f01af6,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):312643
                                                                                                                                                                                                                            Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                            MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                            SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                            SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                            SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3648
                                                                                                                                                                                                                            Entropy (8bit):5.421276923442781
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                                                                            MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                                                                            SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                                                                            SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                                                                            SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):797
                                                                                                                                                                                                                            Entropy (8bit):5.428337332699629
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kF10uNMVKjhRnKxLvuwKt26Pjnu95:OfNasUKYLvJCjuX
                                                                                                                                                                                                                            MD5:02336FF27ED5FE44E6055B7825A86F62
                                                                                                                                                                                                                            SHA1:EEDF6DDA2F40129867EC74B80B1DDA1D9130E772
                                                                                                                                                                                                                            SHA-256:4B118842C29A5C923A3E993DE1AAC446B0DC339604A486966846F9424146381F
                                                                                                                                                                                                                            SHA-512:75128D1F94E8A2A299FE5A430D5B3F2D793B11FFE908BA50BD4A2D95D56831851FF079BE74C42142CD5AAD8279C3F2F6A3D07133B825CF1B307582E84CBAFB8B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/pl/mp4a/64000/XQPuoJDEu6lsX3Ov.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/0/64000/o51nE3kKSQTwtmp8.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/0/3000/64000/92PzW1DwpeQ52CGV.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/3000/6000/64000/Gv4XiDG7R4yyDc8W.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/6000/9000/64000/e7C1d3nmuV7njEHy.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/9000/12000/64000/qBTyDMuqS0VCvD-W.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/12000/15000/64000/L9QGqGv4AppZ8hlN.m4s.#EXTINF:2.925,./ext_tw_video/1806682318976778241/pu/aud/mp4a/15000/17925/64000/tEnkZWkNCAYLBVgY.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3569)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3792
                                                                                                                                                                                                                            Entropy (8bit):5.415344838649994
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O0MiwKwMF8jihMoLOMgDT7uuMgDT7uWKaQ:SivdF8jiioLHgningn5O
                                                                                                                                                                                                                            MD5:0CE078B96C491F6DF6A05902382FFC89
                                                                                                                                                                                                                            SHA1:798177AA36CCABA29E59DECCB9FAED2601D6DFC9
                                                                                                                                                                                                                            SHA-256:2BEC33155CBEB6F1DDEBDFC56E778D8D6DEA7C8B484169AE1FDC0F352C366C30
                                                                                                                                                                                                                            SHA-512:C926B3D5CA4BDA3095834BDCB85010D22DD8A581D03C37811953D53A9F60EADFC1D4CA99BEB068792255555364E556A3F7469F09F06E6D2E0AFCB7D2AD5B16D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.LiveEvent~.e0ee7c8a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.LiveEvent~"],{123637:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M3 7.5C3 6.119 4.119 5 5.5 5h13C19.881 5 21 6.119 21 7.5v9c0 1.381-1.119 2.5-2.5 2.5h-13C4.119 19 3 17.881 3 16.5v-9zM5.5 7c-.276 0-.5.224-.5.5v9c0 .276.224.5.5.5h13c.276 0 .5-.224.5-.5v-9c0-.276-.224-.5-.5-.5h-13z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},426770:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):28172
                                                                                                                                                                                                                            Entropy (8bit):5.357081172690164
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                                                                            MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                                                                            SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                                                                            SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                                                                            SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.91f52a3a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5244
                                                                                                                                                                                                                            Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                            MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                            SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                            SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                            SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1219
                                                                                                                                                                                                                            Entropy (8bit):5.375110624077831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWK2U2pK2UxWHK2U3osK2UnwK2UsdWK2U7V5JK2UDuIIAK2UeLlWK2U3RK2Ufdv:OfN2q29q292I2l2Ik2nIc2N32H2Es2x
                                                                                                                                                                                                                            MD5:0A758C50408FCCC56AC3FF0BF4D49FE8
                                                                                                                                                                                                                            SHA1:1FFB3F6B3EC1648A5EEFF8262E31734BA6065BF3
                                                                                                                                                                                                                            SHA-256:7563A2B03FEBE7E44B157177C61688A5A7D69FDE6D6A62C7CE355AA91302C664
                                                                                                                                                                                                                            SHA-512:7FB38D32A4892D5289D4B853E6518C4B69F48213E67A3A78DDD1887486979B1D5D7EA34FC81B0EC5A786E390421A28A7C62705C1818CE0E43CD4AB1E6A566610
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/vid/avc1/0/0/480x270/FP7Xlwar4akUd-un.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/0/3000/480x270/R4LaFL43xfR-nwFt.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/3000/6000/480x270/ryDO4dooD2iskwMl.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/6000/9000/480x270/yG4C9KhejTXINud2.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/9000/12000/480x270/nY8arN6z10ewcJ-Y.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/12000/15000/480x270/xYIWhMxtR7uaFNrX.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/15000/18000/480x270/qG0EfQdk1coR1QuZ.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/18000/21000/480x270/MotmLL7JPjGLGv5q.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/21000/24000/480x270/Zpo0ZH2C1_VW4BQK.m4s.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19505
                                                                                                                                                                                                                            Entropy (8bit):5.408770804221208
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                                                                            MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                                                                            SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                                                                            SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                                                                            SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.d264f1ea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1219
                                                                                                                                                                                                                            Entropy (8bit):5.375110624077831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWK2U2pK2UxWHK2U3osK2UnwK2UsdWK2U7V5JK2UDuIIAK2UeLlWK2U3RK2Ufdv:OfN2q29q292I2l2Ik2nIc2N32H2Es2x
                                                                                                                                                                                                                            MD5:0A758C50408FCCC56AC3FF0BF4D49FE8
                                                                                                                                                                                                                            SHA1:1FFB3F6B3EC1648A5EEFF8262E31734BA6065BF3
                                                                                                                                                                                                                            SHA-256:7563A2B03FEBE7E44B157177C61688A5A7D69FDE6D6A62C7CE355AA91302C664
                                                                                                                                                                                                                            SHA-512:7FB38D32A4892D5289D4B853E6518C4B69F48213E67A3A78DDD1887486979B1D5D7EA34FC81B0EC5A786E390421A28A7C62705C1818CE0E43CD4AB1E6A566610
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/avc1/480x270/T1oB5bHpSzh1N0sf.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/vid/avc1/0/0/480x270/FP7Xlwar4akUd-un.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/0/3000/480x270/R4LaFL43xfR-nwFt.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/3000/6000/480x270/ryDO4dooD2iskwMl.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/6000/9000/480x270/yG4C9KhejTXINud2.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/9000/12000/480x270/nY8arN6z10ewcJ-Y.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/12000/15000/480x270/xYIWhMxtR7uaFNrX.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/15000/18000/480x270/qG0EfQdk1coR1QuZ.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/18000/21000/480x270/MotmLL7JPjGLGv5q.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/21000/24000/480x270/Zpo0ZH2C1_VW4BQK.m4s.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2569
                                                                                                                                                                                                                            Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                            MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                            SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                            SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                            SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6185
                                                                                                                                                                                                                            Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                            MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                            SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                            SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                            SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.490471418796738
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvStXSkM2ckpdWcF1axGg+1DTrtdWluGkM5Yg10//jSc6kMRCwa:4vxwW3kSBWc0/+R1diuKYg1jk/wa
                                                                                                                                                                                                                            MD5:B48CE9E252049B2677F6075B065E3B26
                                                                                                                                                                                                                            SHA1:C2A84CDCBAFEDB853CBA5C05CB082915C5B9098B
                                                                                                                                                                                                                            SHA-256:12AB258634F81AAB75CCE3C6E67C1DC866660E4434955BB0C6B4AD5CCF955A96
                                                                                                                                                                                                                            SHA-512:D37C813C21563552D99B53B6309E8ADDF9E32D0B60F87C435B0E33964F4A967D5689D635AA1971F77E1013B823CE046CACC4C0140A1C1CA361E8FDC0717A3BA0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/720x1280/1j5hwNEGfsmUPFA1.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd.......7...7........................................................@...................................trak...\tkhd...........7............................................................@...............mdia... mdhd...........7..L.....U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd..............]........h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....Z+.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2146
                                                                                                                                                                                                                            Entropy (8bit):5.243643358272251
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                                                                            MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                                                                            SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                                                                            SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                                                                            SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2035
                                                                                                                                                                                                                            Entropy (8bit):6.292600792610214
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:X89vOSOvjvEbCEXpPZO0C1vHTBdXbcS4Efa:X894vwN3Ol1vHTBBB42a
                                                                                                                                                                                                                            MD5:A26ED1C8DF3505EE55D84C1F8526D4AB
                                                                                                                                                                                                                            SHA1:BBA6287B122768B3B5D181F5C808D2B0821A8FF1
                                                                                                                                                                                                                            SHA-256:FB713F40C92C78C1918C354245CD76A97B9233248F64A6C9FBEA86FA0246A02F
                                                                                                                                                                                                                            SHA-512:65200837E575F8DFD3DE3AF5B891BC775C3E27BFCBB1991F45EB3CD716B70B01B5D701305EADCC5E94D038D4472AB00385CE9265BB7CEFB24380E158C1F7474C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0..".............................................................................fCp^...(L&.-..<..N$<.A.[D...N.2.eiu?............................!.. ........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4507
                                                                                                                                                                                                                            Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                            MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                            SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                            SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                            SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.456299983834671
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SMS3XSkbebEkfj7ycF1j+9WWoyK3E5I10//kV6kMRCwa:4vxw/Si6cl+0WoyJ5I1Gk/wa
                                                                                                                                                                                                                            MD5:39249F78FF4DFDB4CEB29C3A7EA8DCBC
                                                                                                                                                                                                                            SHA1:B3C0B7952589D606C5D8C0AFE5B59209A339D044
                                                                                                                                                                                                                            SHA-256:EBF39D7C5269B8C910F63087027BA84CDB9DF27A744566E3187525A466A648A7
                                                                                                                                                                                                                            SHA-512:C54BB4277E8AFBFC86F3FBFC2AD3342C8A179B6195062CF9552ACBA8522986DED6E18A3D0DD7D0FAC95133A9F64696B3FCC41C33778C9ED6DE30EFF355FEF396
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.......0...0........................................................@...................................trak...\tkhd...........0............................................................@..............>mdia... mdhd...........0........U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....Z..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):677
                                                                                                                                                                                                                            Entropy (8bit):4.771967643220165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffA/mxnK5bfIR6tcAT2d6lIW2IuF8BKYOYUOweltL6IO/5fGmRjqMB8:t414fA+aDe6uS2Iwl+lltL6p/5fG4jqJ
                                                                                                                                                                                                                            MD5:748FF0E7B2F1F22ADECAD8463DE25945
                                                                                                                                                                                                                            SHA1:AA0D4E6225E9C5ECF65488AC43B9484226A798E8
                                                                                                                                                                                                                            SHA-256:3892EF66F49CE43D49C8719E9277DA0E0E821059F0CC239A549F6629CC12B3CF
                                                                                                                                                                                                                            SHA-512:46AB91E8DD016495B59BEAB5BD52ADAB9BDA22212D86EED166F3E788B5D6EFA21B0B84C1689611811F62121D04CFE0955524B3A22BD60FB002927B026631F9BD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f680.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#A0041E" d="M1 17l8-7 16 1 1 16-7 8s.001-5.999-6-12-12-6-12-6z"/><path fill="#FFAC33" d="M.973 35s-.036-7.979 2.985-11S15 21.187 15 21.187 14.999 29 11.999 32c-3 3-11.026 3-11.026 3z"/><circle fill="#FFCC4D" cx="8.999" cy="27" r="4"/><path fill="#55ACEE" d="M35.999 0s-10 0-22 10c-6 5-6 14-4 16s11 2 16-4c10-12 10-22 10-22z"/><path d="M26.999 5c-1.623 0-3.013.971-3.641 2.36.502-.227 1.055-.36 1.641-.36 2.209 0 4 1.791 4 4 0 .586-.133 1.139-.359 1.64 1.389-.627 2.359-2.017 2.359-3.64 0-2.209-1.791-4-4-4z"/><path fill="#A0041E" d="M8 28s0-4 1-5 13.001-10.999 14-10-9.001 13-10.001 14S8 28 8 28z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1969
                                                                                                                                                                                                                            Entropy (8bit):5.410279813886403
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIc3RsNXZeDStHSz28Dgpyv+ZSS3bknDfIF5WmkLL:ysPeDSNSz2jSSrkk5UL
                                                                                                                                                                                                                            MD5:F8A5847F0DA8288D07D003FC3156DF56
                                                                                                                                                                                                                            SHA1:AD1928D10298EAF85CD2C5CD091FE81E72A51907
                                                                                                                                                                                                                            SHA-256:3E249F7D5ADCDD54317795BA03EEB697A1D98845FD1B85485AD585234843AB21
                                                                                                                                                                                                                            SHA-512:6BC854CE36DB6B11B366A8E17B5D90B7ABF57B6DDA2D2C894ACDC412F3CC54D165ABF42FB3D64A4B2DBD85C18D4B4E4457F5FF9C1F1B7F28180848D1A2DA87A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet.8fae630a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet"],{502359:(e,t,l)=>{l.r(t),l.d(t,{default:()=>s});var i=l(202784),r=l(208543),a=l(783427),c=l(473569);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 200 200",children:i.createElement("g",null,i.createElement("circle",{cx:"100",cy:"100",fill:"#97E3FF",r:"100"}),i.createElement("path",{d:"M57.575 121.5h29.408l25.142 28.858h16.367s6.425-12.867 6.425-50.133H52.042c0 15.817 5.533 21.275 5.533 21.275z",fill:"#005FD1"}),i.createElement("path",{d:"M112.125 50.092L86.983 78.95H57.575s-5.533 5.458-5.533 21.275h82.875c0-37.267-6.425-50.133-6.425-50.133h-16.367z",fill:"#1DA1F2"}),i.createElement("ellipse",{cx:"123.283",cy:"100.225",fill:"#97
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):209234
                                                                                                                                                                                                                            Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                            MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                            SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                            SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                            SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x1200, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):99128
                                                                                                                                                                                                                            Entropy (8bit):7.98565249591504
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:cGO6JUh2BNjwz45+h7ON2Upj8vr3gZCBYYRhS:l/JUSjwz45+cFWrWYPS
                                                                                                                                                                                                                            MD5:FF65945A37C65B3BE9AB9036F58FDBC0
                                                                                                                                                                                                                            SHA1:3110B2C0783E5829D637A2A6A36056E694704E9E
                                                                                                                                                                                                                            SHA-256:55A36A78A49675631C7A39C32FCDCF4EC46C902C3FD30DF0ADBC934B708CA62D
                                                                                                                                                                                                                            SHA-512:F581A876EDD048C45F9B47454C6A15ABC142D94AEA560C769A18E66FA06082B6E61DBB4526AAF96AD3CE75BAA90C3323F8C223D00E7606CC53FEDC829B6AB380
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................+....e....d....Q.J&h.Q;....g.Ht..$$..Bvq.-.$.r..\..;....2....Vo....N..;.R... T...(....g.:..@.2.J.;.."I...I,...(...F.. .\w.GL..BvPe..XJ..'d...$....N......~3...r5g..=.{....p9;5u.7....8]V:u..c.i]3...Q$..z1D..J..&M.$..0..RJ..Q.%.... .*..rG....B.qt$.I%"IZ..;...{...:R$.4'.$.......{?.W...L..].....Q.WX.FH...?....!..N.'C3....$;....X..M#.....RL0........7....!DD..........&R;......%*!p.S$.T..2.f.......Z...=..M.=y.'.|.J....\/{.{"..IRI..T..."I.%....#:jr.F......E..)=b...gq..p.7$(..rW....q*t...H........$....vV:.!!..:.n.}.9..N...N{.C&.....Q'}.z.=.6...I.$...I"I.$3..gP..I..2Bd.2..D...2.R.4..e@U#..!Tn$.....!p.^...qtwg.....;!.^.L...d....>h.....>...l..I.....'..&7.....)..."I.%....%L..&.d.a.... &F....Ut.k.u.f.i.X.1,....."b.BTN....=9.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48750
                                                                                                                                                                                                                            Entropy (8bit):7.963348376515832
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:wrVs03oK0jCRo6qJbWkcEooN9XeYbtdNkcDraDSVQxTMNYAJ2ar8y92BzbIwmIkE:SVstpCjabYEPbe8tPkcDraJTM0av29b/
                                                                                                                                                                                                                            MD5:0AAD3838E305B5F42AEBC20C7D2B9C81
                                                                                                                                                                                                                            SHA1:8C2E9D190FEA664AB58DB3E0CDD042168440DB1A
                                                                                                                                                                                                                            SHA-256:B8A2628E7385A5AA25C6F8F30109D73CC4FC80946AE86CADB08720CE5BEB33F0
                                                                                                                                                                                                                            SHA-512:41E5ECF6127D4EC39C56AEC396BD3264DB0CB25D354F83D4465B4D35701B012FA113629E07E3C6E2C375366EE146B9ADF25CAA83952AA6BA2215AC96E23E2AE4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/aud/mp4a/6000/9000/128000/aIb05qqPTulr-zjR.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...hmoof....mfhd...........Ptraf....tfhd...*..........(.........tfdt.....(P.....trun...........p...`...E.......J...\...]...q...Q...=...........Y...........Y...O...X...]...L...r...a...............W...a...u...q...|...........v.......`...R...c...r...j...m...k...h...b...a...h...f.......W...a...^...}...z...k...}...................p...d...............S...T...h...t.......U.......Z...P...............~...l...]...h..._..._...j...g...X...............x...S...q...O...]...b...i...f...m...o...j...l...|.......]...^...d...i...o...k...d...b.......c...r..._...p...d...r...{...d...p...|...}.......r...a.......`...^...d...k...o...d....mdat!........kd@X....0...cK.m..I...H.._~...61?......^`...,.&..).s.].;.a...-....KD.kZ~/..p.........i3..K\'Q..Q.&.TKt...M..\.7.]/.:m.].:....'.^......`.0.}6M2.A...M.AR...k../..J....(1H.FJYJ.l.8..,\0.c.X.t.xf..c..[~.7.u.7.....{...&.S.u".Uz?.tzH.tjj../...............R.K.....S..'n...y.V.`.*..N..D?..7?......[/Z...._....S.....qx7...+.\..C.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9148
                                                                                                                                                                                                                            Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                            MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                            SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                            SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                            SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):476
                                                                                                                                                                                                                            Entropy (8bit):4.7321820332047935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffKmHqF0rAfDDqGF37N2PAnnxFTWaqGF8B:t414fKmHqFiGBN2yn+NGFY
                                                                                                                                                                                                                            MD5:A2BA6861BF663DF7158A5699CAE07C1C
                                                                                                                                                                                                                            SHA1:EE2A1BDDFB480778C4DD885A9331FDC9A8A5D071
                                                                                                                                                                                                                            SHA-256:ABDEFD43489FF1D6EFB48EEFCB9E16366319AAAA17AC330CD5C71EAFE8B0F879
                                                                                                                                                                                                                            SHA-512:73B728AAEA1D821CBB410E283CBFB2A290C50A7438ECD8D0F6305A7E9A6D9DB1D476094E862EAF09561C23E5B25D9CFE0EF45018B07C822499BFEFA0B0600F7E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F4900C" d="M11 0C6.582 0 3 3.582 3 8v8h2V8c0-3.313 2.687-6 6-6 3.314 0 6 2.687 6 6v8h2V8c0-4.418-3.582-8-8-8z"/><path fill="#DD2E44" d="M1 8l2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2v23H1z"/><path fill="#FFCC4D" d="M25 5c-4.418 0-8 3.582-8 8v8h2v-8c0-3.314 2.688-6 6-6 3.315 0 6 2.686 6 6v8h2v-8c0-4.418-3.582-8-8-8z"/><path fill="#744EAA" d="M15 13l2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2v23H15z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):502
                                                                                                                                                                                                                            Entropy (8bit):4.552671847563492
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wff5H48YFNAebqr1QNYpc25HpcpFUfuSWvYdv8i:t414fZZoG8URpBZ6rUfuSwsv8i
                                                                                                                                                                                                                            MD5:7C13AA0DEF6CCB6932F47DEDD33F59C1
                                                                                                                                                                                                                            SHA1:64B8CEDE1C101F5355935C0AD126E0CEA31AB608
                                                                                                                                                                                                                            SHA-256:FA8717B7F702F4A53EC6B76775D90E2583470D0262499E9AF5E4477069920156
                                                                                                                                                                                                                            SHA-512:7D432F7752F6AE4AF03CF65E22A67106688334ECF9E94EE998F44BECDA415BF6B832276E7562D98BD5B965AF6F3E00D31FBEFE82CA2EE0B926FE1B1E251FFC3E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f517.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#8899A6" d="M15 9l6-6s6-6 12 0 0 12 0 12l-8 8s-6 6-12 0c-1.125-1.125-1.822-2.62-1.822-2.62l3.353-3.348S14.396 18.396 16 20c0 0 3 3 6 0l8-8s3-3 0-6-6 0-6 0l-3.729 3.729s-1.854-1.521-5.646-.354L15 9z"/><path fill="#8899A6" d="M20.845 27l-6 6s-6 6-12 0 0-12 0-12l8-8s6-6 12 0c1.125 1.125 1.822 2.62 1.822 2.62l-3.354 3.349s.135-1.365-1.469-2.969c0 0-3-3-6 0l-8 8s-3 3 0 6 6 0 6 0l3.729-3.729s1.854 1.521 5.646.354l-.374.375z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7086
                                                                                                                                                                                                                            Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                            MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                            SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                            SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                            SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):804
                                                                                                                                                                                                                            Entropy (8bit):5.454181763111538
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kvX9W54vkhV3bFvHBzsLNOanL6taOdhI5:Ofs5JD9hzONOanV
                                                                                                                                                                                                                            MD5:B5D760645190BB4E11165B6C74AB9578
                                                                                                                                                                                                                            SHA1:E0619EAC78759A11CFB5C5C558022E6736357F1A
                                                                                                                                                                                                                            SHA-256:4085D3AF72D09F2C9F2B054C4D45E4F45E25E07C8C624325CB2A7090823BCAF0
                                                                                                                                                                                                                            SHA-512:55C9024B32CCDCC3A8C2E92C0D12A50E7B1B207C6559523A22AC3929FB58C9AE5E30B8AF6E26FD07A67F034A5CF98575E9331CA25E531E7F60AA0AC472063649
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/0/128000/Ymf7IxqftPEUBxjy.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/0/3000/128000/sPHFbZ9lIo1l8vt-.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/3000/6000/128000/mwedgJCoLZB9qMNt.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/6000/9000/128000/uc5UOr9nOSUmFnyQ.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/9000/12000/128000/mLSkWooLwdVA4PdA.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/12000/15000/128000/-okLs2fnGWzfZ1y4.m4s.#EXTINF:2.925,./ext_tw_video/1806682318976778241/pu/aud/mp4a/15000/17925/128000/VEJzq8PnY91tqr5u.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1561
                                                                                                                                                                                                                            Entropy (8bit):5.458239374588913
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                                                                            MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                                                                            SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                                                                            SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                                                                            SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11137
                                                                                                                                                                                                                            Entropy (8bit):5.311529338428114
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                                                                            MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                                                                            SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                                                                            SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                                                                            SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):651104
                                                                                                                                                                                                                            Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                            MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                            SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                            SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                            SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1777)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2000
                                                                                                                                                                                                                            Entropy (8bit):5.149910420234181
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIyCD/5bXl6Gv3cen+7eOCPGgNrk6xeYR3XB71ZNWmECD/M:mCFbVdv3ceMlC+0k0e83RpZNCCI
                                                                                                                                                                                                                            MD5:29E9F5FA51CF346E66C75B1A697A83FF
                                                                                                                                                                                                                            SHA1:B9E66739F0E8D6CCD54A118A6CCA1D661998D100
                                                                                                                                                                                                                            SHA-256:CACC1A0F708B6BBB1A0E2649EE585E1FDBA3258D9FF8B188BF514B0DFF4810C8
                                                                                                                                                                                                                            SHA-512:892ACF991517909E42671AA086F87163174FB323524297E4083A3A0CD7F6AF17179659613D79D2FEC451661C2A3495E1786A2F7F4CA813B85ED26DBDA179D186
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"],{528042:(e,t,o)=>{o.d(t,{Z:()=>d});function r(e){return"_listHeader"===e||"_listFooter"===e}const n=(e,t,o)=>{const r=e(t),n=e(o);return!r&&n?-1:r&&!n?1:0},i=(e,t,o)=>s(e(o),e(t)),s=(e,t)=>e<t?-1:e>t?1:0,g=(e,t)=>{if(e.length)return e.reduce(((e,o)=>t(o,e)>0?o:e))},p=({nextPos:e,prevPos:t})=>{const o=t.getForViewport(),s=e=>e&&e.doesIntersectWith(o),p=e=>e?Math.abs(o.getTop()-e.getTop()):1/0,d=e.getList().filter((({id:o})=>!r(o)&&t.isRendered(o)&&e.isRendered(o))),c=d.length>0?g(d,((e,o)=>{const r=t.getForItem(e.id),g=t.getForItem(o.id);return n(s,r,g)||i(p,r,g)})):null;return c&&c.id},d={initialScrollHeadroom:e=>e.getRect().getHeight(),offsetToAnchor:(e,t)=>{const{distanceToViewportBottom:o,distanceToViewportTop:r,id:n}=t;if("number"==typeof r){const t=e.getForViewpor
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4177)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4400
                                                                                                                                                                                                                            Entropy (8bit):5.330507005213925
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OjQciRjUXTijao7TzqmWznaxZWun1l99AajA:AiyXTi2UT+nzncZjnr9+
                                                                                                                                                                                                                            MD5:3BE8EA75F920856241097D9620BA9339
                                                                                                                                                                                                                            SHA1:9B5F20C47EFA482B00866FE55D498AD2FE4A025D
                                                                                                                                                                                                                            SHA-256:FCDC61184D0DD851457882E87117F50ABF1ECE27A3F9F6B36E4F08F3E7476EE9
                                                                                                                                                                                                                            SHA-512:C82E1F4A18E4D7D9D0D564EA7B69312553790C0C9035CADC1CA8653FE3ADF96841126C52FCDC3E141BBADFB3FD85E796CE9834150EB3B1127DF8FA45B96A6999
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess.c9c2afda.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"],{892051:(e,r,n)=>{n.d(r,{i:()=>h.ZP,z:()=>P});var t=n(202784),o=n(928123),u=n.n(o),a=n(72845),l=n.n(a),c=n(57074),i=n.n(c),s=n(801206),d=n(463174),f=n(923335),y=n(472599),h=n(823803);const v=({render:e})=>e({fetchStatus:h.ZP.LOADING,data:null,error:null,retry:s.Z});class p extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof d.Z))throw e;this.props.errorHandler(e),(0,y.Hj)(e,{level:"warning",tags:{userVisible:!0}})}render(){return this.props.children(this.state.error,this.props.retry)}}const m=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:h.ZP.LOADED,data:t,error:null,retry:s.Z})},P=(e,r)=>function({fetchPolicy:n="store-or-network"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7647)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7805
                                                                                                                                                                                                                            Entropy (8bit):5.44727709124502
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:JALbtf7cpaWdQLcM0ozft7SP75/31uEp6VWVrBzD4:JALbt4pJO4oEPx30Y6YVrBzD4
                                                                                                                                                                                                                            MD5:43C990BDCFB64B6EE1D63DC905C0411B
                                                                                                                                                                                                                            SHA1:ABEBB1870C64C8850186B90911085B168CE67D33
                                                                                                                                                                                                                            SHA-256:1E71584DFEABE2176CD45DA8C197D78AAB2BCB4729A95A780EE50A1301D51B6F
                                                                                                                                                                                                                            SHA-512:349D6CD025BF4E5C7A897F64CDDFA03492DD40F6D9E36FC376B0E27A2B8FA8B85FBC086E459FE24E806ED4B750FC46088EAFA065676150D99927F60605FE5CE9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Ocf"],{78527:(t,e,r)=>{"use strict";r.d(e,{Z:()=>d});r(136728);var n=r(506899),s=r(965188),i=r(588960),a=r.n(i),o=r(546395);const u=(t,e,r)=>{const n=(0,o.Z)(t,e,r);if(t&&"string"==typeof n.vcard){const t=a().parse(n.vcard),e=t&&t[0]||null;return{...n,vcard:e}}return n},c=new n.fK.Entity("vcards",{},{idAttribute:t=>(0,s.Z)(t.id)?t.id:t.id_str,processStrategy:u}),p={count:100},d=({apiClient:t,featureSwitches:e})=>({fetchAddressBook:(e,r={})=>t.get("contacts/addressbook",{...p,...e},r).then((t=>(0,n.Fv)(t,{contacts:[c]}))),uploadAddressBook(e,r){const{contacts:n,...s}=e,i=[];for(let t=0;t<n.length;t+=100)i.push(n.slice(t,t+100));return Promise.all(i.map((e=>t.post("contacts/upload_v2",{...s,contacts:e},{},{...r,"content-type":"application/json"}))))}})},490769:(t,e,r)=>{"use strict";r.d(e,{El:()=>p,HR:()=>d,Zc:()=>h});var n=r(398084),s=r(526853),i=r(753
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):612
                                                                                                                                                                                                                            Entropy (8bit):5.463879957648206
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfP4kCQfRJhfQfRfX6QfR0Q1QfRpCQfRfVkgZK5:Of7pwpPRp9mpXpfW5
                                                                                                                                                                                                                            MD5:CBC8D4C3E18AA21D2FC43AA059E175B0
                                                                                                                                                                                                                            SHA1:0BDBAFF5F72DE70B1E3CAA7B428C22547DF33124
                                                                                                                                                                                                                            SHA-256:E922155792F265E506B4BB7645E4C5D41D0E0B559ABBF833B278A5B49784BCCC
                                                                                                                                                                                                                            SHA-512:6F4EE39E5478F80524CE2A556B43B4391AD12D130303F38A3942E71C33036DF1D8EBD6540A825D0BF64DA55868A4A8C9A3869197858A47B32430D4D84E5DBEAC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/avc1/720x1280/DBBpKnxW5gSsVvfe.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/720x1280/1j5hwNEGfsmUPFA1.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/0/3000/720x1280/QdSu1web6Xd8ihEG.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/3000/6000/720x1280/4axQQCBek-etR_OJ.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/720x1280/UMZBzvcFee7vEm3o.m4s.#EXTINF:4.400,./ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/720x1280/nGlkXekjfcffBQHB.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):96159
                                                                                                                                                                                                                            Entropy (8bit):5.391438560102166
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:UO8QHAPncZqZE22hYFwpCycYiaptQ/fkU36Dygi420VzqPNpBsm:hhS2KYrmfn6DzrVzmNpf
                                                                                                                                                                                                                            MD5:171CBB98F082028C2241B3D33E36ED82
                                                                                                                                                                                                                            SHA1:DCBCB46019DE6B42531750E16E864C27FEE48F8F
                                                                                                                                                                                                                            SHA-256:6EA6CBD6E860B1E8A5C12B54FE552A3F1B16C485C1592F2D081544496C7DFEED
                                                                                                                                                                                                                            SHA-512:C6E2A4B763279C90752652C69028D730384189C077FDF9A5AF395F88741E32EA4BE374A5EA155BF06DA67F9964F6F6E43AAEAAAEB2AF0AFCDF125D83E68FF077
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi"],{154462:(e,t,s)=>{"use strict";var i=s(634590);t.ZP=void 0;var r=s(526);t.S_=r.updateAudioLevels;var a=s(790978);t.eu=a.updateGuestInfo;var o=i(s(187632));t.$4=o.default,t.mC=o.registerExperience;var n=i(s(427193));t.Nu=n.resetGuestState,t.Nt=n.teardownExperience;var d=n.default;t.ZP=d},526:(e,t,s)=>{"use strict";s(332501),s(43105),t.__esModule=!0,t.default=t.InitialState=t.updateAudioLevels=t.UPDATE_AUDIO_LEVELS=void 0;var i="UPDATE_AUDIO_LEVELS";t.UPDATE_AUDIO_LEVELS=i;t.updateAudioLevels=function(e,t){return{type:i,audioLevels:t,experienceId:e}};var r={guests:{},host:0};t.InitialState=r;t.default=function(e,t){if(void 0===e&&(e=r),t.type===i){for(var s=t.audioLevels,a=s[0],o=s.slice(1),n={},d=0;d<o.length;d++)n[d]=o[d];return Object.assign({},e,{guests:n,host:a})}return e}},7909
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):101553
                                                                                                                                                                                                                            Entropy (8bit):7.983426443199953
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:cy2DFxEhSsSeYbfbWBDw48SETFsOnSwDWRI:cy2DgSsS/DbO18SmNSwaG
                                                                                                                                                                                                                            MD5:E162B81CBC7A5FC42698D7767F326961
                                                                                                                                                                                                                            SHA1:35D490AFB9D22C3D7E449DF3CEAC74BB6B8A7AEC
                                                                                                                                                                                                                            SHA-256:9220750C1CDA6C97595876BE717F1707FBC2DC864D0044A9C5CAC1576E0F5D11
                                                                                                                                                                                                                            SHA-512:5F433ED25394522407B76C68F1EF25193DD5E3D71D8DDEFBAB1A2C899B3A8E2ED77A242B62ADCCCD92AF0D3C22E4FC290DD24F003892DF596F89F1B93DD65CCB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/320x568/rVX48OF6MUMacSy9.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd....................tfdt.......l...Ltrun.......Z...................9...............................................-......................Z{...........O...........!...........|...................................8...........#...................................b.......................=...........w.......................p...........N...................................'......................./...........................................................U...........b...........1.......................L.......................y...........+.......................\...........v...........".......................p...................................'...............................................O...........e...........#...........3...........................................................&.................................../...............................................(.......................1.......................#...........G....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):54818
                                                                                                                                                                                                                            Entropy (8bit):7.972926789875766
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:dPIgFdmjPe6LyTV881TxMlAmxaXukMaLHZ5c:dY4V88ZXmxGL55c
                                                                                                                                                                                                                            MD5:D74A3C02EB9CD9C89D4834F524C28B25
                                                                                                                                                                                                                            SHA1:04F6D6EB087073A6A85F19BB6D0A10B4BB746107
                                                                                                                                                                                                                            SHA-256:AEEC1C751CF3EEDEFE22F3ED0F4C6B3BE4D3399C1871D8AA0484945290204A22
                                                                                                                                                                                                                            SHA-512:99A6560171F9D79B02CDAF8002F2477B503BD617EC30DF9715A4965D90A704CD4C8BC3ACBAE3F5400399A8EBF32CB1492002284B2594704F767FED271B66EB98
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................L...l..%5 .6..@.@@...i...P`.'CE4...6.(.F.@...1....d.B...9.c\.......z.^..n~.....&.tstE..e....4.4...q5@.hF..,..v ....#M.,.H..`....T..4.s+LU52..KJ\Z.....6.......=5..0.%..<.H>..4.Mb............0....v.0i..`P.X...i...@j.k@9@&......d...I9m.7...ute..$.8Z1tK..7.s.q..f....i......e.i........2....k ...RY.@4....4.k4......".OS...........}1.ok.t........d....U*.JjlLr....`...............Ct0T...j...Pi@r....J.C.Y,..:.5.Lb_...\u..9.X.t...L..#....].i..&.........W .0e... ..X....B@.iP...I........4..?;...Uz..q....&.ZL.G;r...@.....+.Jnl....4..E.;..4.L..F....QI...b..C.L..j....sI.....2E...X&...N.r.....1)4..*.V.5c..CH.!......LD.....d..*..,..(F..fj]Vs..1l.I...b..H...3......|...z.z.x.VM..K.Y..?V....4...4.....L.....N...F..5.L.....6...@.@.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2725
                                                                                                                                                                                                                            Entropy (8bit):5.282277783967852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                                                                            MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                                                                            SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                                                                            SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                                                                            SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2263
                                                                                                                                                                                                                            Entropy (8bit):6.478014782648038
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:X89vOSOvjvEVllkxXJUVuj4OUJBIeTpTTWpvwL/ls:X894vy8/j9WIqL2
                                                                                                                                                                                                                            MD5:BFA875AE54EF5E7CCFDAB63B4F76E2AE
                                                                                                                                                                                                                            SHA1:753EEE56E69573D25DB5248F05BE36EBA7041388
                                                                                                                                                                                                                            SHA-256:6085A827A133B7CD5FF406304AFC9B2DBEE44BB6F7E98073F2C2ADF62981D738
                                                                                                                                                                                                                            SHA-512:0BA94B9A127D4275209544801094D93FCAEA9F05A5D6757492339E4E384ED9DC6121A78C40E028F5A70D9ADC8A235B1F0E72A6D384EA074AD482265C8651748E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/profile_images/1738536512265011200/jWb5u08u_normal.jpg
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................y. .....k.....,....Q...j........BN.OO..5.................................".
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1139
                                                                                                                                                                                                                            Entropy (8bit):5.671682120660863
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGfG9UGd5jGoCozH5RlbxoO+AB5R0fCQcockr5R1O5w:OfGfGWGLGoCuPj3RP2cqrP1Iw
                                                                                                                                                                                                                            MD5:DFB794980F45526E5C9EC67A1BB2AEE4
                                                                                                                                                                                                                            SHA1:700433752C725A277E576016BFB315F0C492DEE6
                                                                                                                                                                                                                            SHA-256:DD5B5BCD1960695D3E0A726C61C61AA8E422A2E65F95CC50DF02FEB7508E324C
                                                                                                                                                                                                                            SHA-512:3A725A77BD1A9E5266127154A951D9B5D70E111098495AB2D80C295BE5F5ADB5967F4FCB356140E17CB0318E4A218A2EC155434B1DCD742FB49E7B4606C28EC6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/pl/mrZ1G2Wgh5jh9UUH.m3u8?variant_version=1&tag=12&v=cfc
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/ext_tw_video/1806682318976778241/pu/pl/mp4a/128000/1fF93ZW-xvMJzYQW.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/ext_tw_video/1806682318976778241/pu/pl/mp4a/64000/XQPuoJDEu6lsX3Ov.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/ext_tw_video/1806682318976778241/pu/pl/mp4a/32000/ifZouLdQgwJbuLYZ.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1277815,BANDWIDTH=1842143,RESOLUTION=720x1280,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./ext_tw_video/1806682318976778241/pu/pl/avc1/720x1280/U1HZ664yZS-rVNqZ.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=739970,BANDWIDTH=1075147,RESOLUTION=480x852,CODECS="mp4a.40.2,avc1.4D401F",AUDIO="audio-64000"./ext_tw_video/1806682318976778241/pu/pl/avc1/480x852/ZnkGD00uUivIqTXe.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=453849,BANDWIDTH=640131,RESOLU
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26314
                                                                                                                                                                                                                            Entropy (8bit):5.230735645215158
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                                                                            MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                                                                            SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                                                                            SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                                                                            SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):24723
                                                                                                                                                                                                                            Entropy (8bit):7.871635983954057
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:CfntAs3ByPXVD/oGIo/01cnkyMOnUyD6tJg6GiW2N1z2i0RHl59q4rgk:0yPV/oQnkyMOnUtMdJi064rgk
                                                                                                                                                                                                                            MD5:3AF4BF520DA4A92103442E46416F317B
                                                                                                                                                                                                                            SHA1:B0F36B81CD8F4180AF8D59803D12439E27DFFAD7
                                                                                                                                                                                                                            SHA-256:16918FDE85B26349B5D7BE46535BB8E667382F2AC0690A5AB88A19BD013E286F
                                                                                                                                                                                                                            SHA-512:D43AA2CDEC2B4D6D4854B315821DC617AE7171B572B873FF39615E4D518BA6B76C2E7BF490B4F205B7026053871D06ED91EA975A2039ED7768E913576DE65F6E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/6000/9000/64000/e7C1d3nmuV7njEHy.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...hmoof....mfhd...........Ptraf....tfhd...*..........(.........tfdt.....(P.....trun...........p..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^.mdat!.......VdQ.HB.h......}.$[.F\,$Q.........W...v..~.m.-.+..]!.01ps.SZ...&].....H...C.t.7.^....@.#V..#.zA&..".c.@..2.K...fj*B...D}.....WM..x7..Zk.N .@)RZ.^... ....7.2......._.Z.!.......TtH.DE2.Z.!.X}cE..4..b!.{V &.B1.'..3`..j..?/a....%......% .\@C.....S.c...sw..]W.Jzj.@p.zF.......K..S.a.c^.J.........M.,...........P,/.O5..wT......Aq.WU.D.$..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12704
                                                                                                                                                                                                                            Entropy (8bit):7.823948126692301
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:LPZbf0IqKdITCAwmN5NvrPJa6Y4D18P5xMQTu1rC0sbq:LPZAIEzN5xr6k18P5x3TJpq
                                                                                                                                                                                                                            MD5:C75F7358E598D88081A9FBC18201C807
                                                                                                                                                                                                                            SHA1:0B0425EBFCF3065BAD1B684E396DE4B65CA4A99F
                                                                                                                                                                                                                            SHA-256:11F7878622B92694111919CB4F98DDFE7BEAEAA7BD33EF2BEC897122AF4DF8FB
                                                                                                                                                                                                                            SHA-512:650E5B896AC5250FABB6EA6B2DC14E3BA1C7A37DF6CF62CCDB9353370878FDD3CC805CBDC66E89B19B5273C2A4CA3A1A428F9402ACAFCD65FE1EB454D6CE18BD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/6000/9000/32000/aHHPhyw3erLjaxb7.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...hmoof....mfhd...........Ptraf....tfhd...*..........(.........tfdt.....(P.....trun...........p...j...b...S...\...S...f...Y..._...g...X...Y...X...f..._...S...X...N...V...^...T...b..._..._...`...`...a...g...V...f...[...[...[...W...M...[..._...[...^...[...Y...f...n..._...Z...R...]...X...b...]...Y..._...^...R...W...^...f...\...]...p...Y...[...W...^...W...^...]...Z...^...]...Z...[...^...X...\...b...N...W...\...\...q...V...]..._...]...W...[...]...a...c...Z...[..._...j...]...j...\...j...M...]...Y...r...L...^...t...c..._...]...m...T...X...`...Z...V...]...W...X...V..._...\...V...e...Y...Q...Y...V...X...g...\...d...X../ mdat.D0.(.a...B........D(..&....G.........5|.z.P"4..P\j...X.......qr..~...y....#?..U.S.N.......`u. .^..N0........V\^l.?.k@E0S...03..E..5.`S6t..J..p.Vb..0....t.e...R..\..........PT..~.....X..T.2..B0.i.3.J.@.( ...._~.m...ufp.1.}.G.............Y.^a.>z'....G3..,..Q..S.1xT..,...>0..Rb.H!.sC.`..<...sz... .t`....t!P..f..3...]l.`fd..n.8H..cb.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11735
                                                                                                                                                                                                                            Entropy (8bit):5.494865940307492
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                                                                            MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                                                                            SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                                                                            SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                                                                            SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1452
                                                                                                                                                                                                                            Entropy (8bit):5.752367912165073
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGZOPFKuV8cMI9JEKJppcUEKJdjgjEKJlo65Rlky082Kl9oCwha5R1Y08BKlDI0:OfGZnuV8cNDjJn7jJGjJlnPeyrvjP1YW
                                                                                                                                                                                                                            MD5:82FBF3F9180D272414195430592C7B76
                                                                                                                                                                                                                            SHA1:60273E2D0C7D37A0B67A7834BB04FB367DC227E0
                                                                                                                                                                                                                            SHA-256:7429AE62DA444FF6AA715B935E31DD6DA4D1790FF2E3ED5143C1C53F25765C4D
                                                                                                                                                                                                                            SHA-512:0C3AA2DB7FB9BEA46F6836F435526A8FDDC19DD6659D20C647C12B319DE01CF8C86C6D2295A0D54CFC2AA03DE923902186A6569447ED7CC4AE6E2EF1C6799737
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/xXDUEnY5AkCmsEcU.m3u8?variant_version=1&tag=12&v=332
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subs",NAME="en (auto-generated)",DEFAULT=NO,FORCED=NO,URI="/ext_tw_video/1757075145569533952/pu/pl/s0/Hc6ZYBZbDfG9NdVb.m3u8",LANGUAGE="en",AUTOSELECT=YES,CHARACTERISTICS="twitter.show-text-when-muted,twitter.auto-generated".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/ext_tw_video/1757075145569533952/pu/pl/mp4a/128000/8DDH6X-Fz2eMSQoZ.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/ext_tw_video/1757075145569533952/pu/pl/mp4a/64000/5ed9qwJDekaubzbb.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/ext_tw_video/1757075145569533952/pu/pl/mp4a/32000/pevu-LSxqqRRu4cL.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1946713,BANDWIDTH=2485742,RESOLUTION=1280x720,CODECS="mp4a.40.2,avc1.64001F",SUBTITLES="subs",AUDIO="audio-128000"./ext_tw_video/1757075145569533952/pu/pl/avc1/1280x720/ZMckTZBe2pUUPiq
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1932
                                                                                                                                                                                                                            Entropy (8bit):5.3150206250246095
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                                                                            MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                                                                            SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                                                                            SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                                                                            SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.5ff473aa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16086
                                                                                                                                                                                                                            Entropy (8bit):5.494454783280937
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                                                                            MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                                                                            SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                                                                            SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                                                                            SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24723
                                                                                                                                                                                                                            Entropy (8bit):7.871635983954057
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:CfntAs3ByPXVD/oGIo/01cnkyMOnUyD6tJg6GiW2N1z2i0RHl59q4rgk:0yPV/oQnkyMOnUtMdJi064rgk
                                                                                                                                                                                                                            MD5:3AF4BF520DA4A92103442E46416F317B
                                                                                                                                                                                                                            SHA1:B0F36B81CD8F4180AF8D59803D12439E27DFFAD7
                                                                                                                                                                                                                            SHA-256:16918FDE85B26349B5D7BE46535BB8E667382F2AC0690A5AB88A19BD013E286F
                                                                                                                                                                                                                            SHA-512:D43AA2CDEC2B4D6D4854B315821DC617AE7171B572B873FF39615E4D518BA6B76C2E7BF490B4F205B7026053871D06ED91EA975A2039ED7768E913576DE65F6E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...hmoof....mfhd...........Ptraf....tfhd...*..........(.........tfdt.....(P.....trun...........p..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^.mdat!.......VdQ.HB.h......}.$[.F\,$Q.........W...v..~.m.-.+..]!.01ps.SZ...&].....H...C.t.7.^....@.#V..#.zA&..".c.@..2.K...fj*B...D}.....WM..x7..Zk.N .@)RZ.^... ....7.2......._.Z.!.......TtH.DE2.Z.!.X}cE..4..b!.{V &.B1.'..3`..j..?/a....%......% .\@C.....S.c...sw..]W.Jzj.@p.zF.......K..S.a.c^.J.........M.,...........P,/.O5..wT......Aq.WU.D.$..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):188270
                                                                                                                                                                                                                            Entropy (8bit):7.990990346473427
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3072:NzevaWp42u5fDSjphrilkKFGoa0DE9EUZUTA7kK+duG3LYGRdQlvz:NznWru1uwK/2cRf+duOjSZz
                                                                                                                                                                                                                            MD5:83A41B82FDE30374711A36AFF2D04E67
                                                                                                                                                                                                                            SHA1:E4A19379A7F59BE97256B405973E3135C2E0D2BC
                                                                                                                                                                                                                            SHA-256:245F2600979B1721A9AE341C810600F910836AC180782F1D0E3EA7648693F983
                                                                                                                                                                                                                            SHA-512:0E61271BB8BB7F43F9E633F957326A3DCF19F0D76BFA88B375FEFDBBB8B7DFC5A5630F6A126E41A90622552CC353B5FE99EF9A325C0A2C4DBFA0687EEC430D10
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/320x568/SykK7gSveUYhQfhV.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsixlmsg....moof....mfhd...........ttraf....tfhd....................tfdt.......l...Dtrun.............../...................................................................................L...........................................................N...................................P...........6...........,...........%...........E.......................B...........m...........1...........V...........}...........q...........................................................j..........+`...............................................+.......................J.......................&.......................%........... .......................v...................................)...................................y...........M..................................."...........-...........5.......................$......................<0...........................................................x...........=.......................M......................._.......................=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2725
                                                                                                                                                                                                                            Entropy (8bit):5.282277783967852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                                                                            MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                                                                            SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                                                                            SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                                                                            SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):804
                                                                                                                                                                                                                            Entropy (8bit):5.4062124763262425
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfC4kWI2pPxI2MDy/I2o3I2/ek3I2eCZI27HUx9I2BA9TUtg5:OfL9yyFYGsH7HAk
                                                                                                                                                                                                                            MD5:BCCFC91D462E37F92BFE71C0DC359AE5
                                                                                                                                                                                                                            SHA1:06FBBB8128C5FA3B3A7CE000F644221EAD107041
                                                                                                                                                                                                                            SHA-256:9D2FAA94E7656144CBFD7F2E2750F45AF70F8757B546A4BF61E6C2A9C4F227A7
                                                                                                                                                                                                                            SHA-512:AE2E0435AD74D40A8E2345BCF31066F7757F7DF941B6DA10C6B51DF7B5B9B5384443B52C77551CC8E5EE4E44D27B5FEE387050341D7AF1A87B8AFCD866ADB59C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/pl/avc1/720x1280/L3nGFj7RltnqFE_X.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/vid/avc1/0/0/720x1280/cStyad8o4T05_pxo.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/0/3000/720x1280/_KokoJLS0-4KMPDE.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/3000/6000/720x1280/bg-3oJOLiEak3hSd.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/6000/9000/720x1280/eaWOtX8HkXLF3Cuv.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/9000/12000/720x1280/1jF0SExDTEII3ZFn.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/12000/15000/720x1280/FV7DtMxvTQzGXjYt.m4s.#EXTINF:3.633,./amplify_video/1830436579938058240/vid/avc1/15000/18633/720x1280/OXFJBK4ex-2YjWd4.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1918
                                                                                                                                                                                                                            Entropy (8bit):5.200630454144561
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                                                                            MD5:DD976964184EB5017979874829520714
                                                                                                                                                                                                                            SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                                                                            SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                                                                            SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):822
                                                                                                                                                                                                                            Entropy (8bit):4.320451142393148
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffUGEqh8+L/7keUp6SMv+LPoPLULjSwN22P4cpHDnIgTWOtbVJrcV:t414fBEeBIILULj122NnIgTzbVJrcV
                                                                                                                                                                                                                            MD5:67069A13E006345CE28ECC581F2ED162
                                                                                                                                                                                                                            SHA1:FC3CDD9222C027F1B41F9B3D872A31F263E8D6F2
                                                                                                                                                                                                                            SHA-256:4FA646A4DBC10513DDEB70561789483638FAF456E15186F4EB7291C5C455CBB6
                                                                                                                                                                                                                            SHA-512:427F004706C01936DA9F3F91A08F4A9B562CAF4A16C19B8B5998903645B5F8588B10BD0AA7C77FA5FB42B493925BC1971F8B6820ADC845CA6A8FB16C589855DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f525.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F4900C" d="M35 19c0-2.062-.367-4.039-1.04-5.868-.46 5.389-3.333 8.157-6.335 6.868-2.812-1.208-.917-5.917-.777-8.164.236-3.809-.012-8.169-6.931-11.794 2.875 5.5.333 8.917-2.333 9.125-2.958.231-5.667-2.542-4.667-7.042-3.238 2.386-3.332 6.402-2.333 9 1.042 2.708-.042 4.958-2.583 5.208-2.84.28-4.418-3.041-2.963-8.333C2.52 10.965 1 14.805 1 19c0 9.389 7.611 17 17 17s17-7.611 17-17z"/><path fill="#FFCC4D" d="M28.394 23.999c.148 3.084-2.561 4.293-4.019 3.709-2.106-.843-1.541-2.291-2.083-5.291s-2.625-5.083-5.708-6c2.25 6.333-1.247 8.667-3.08 9.084-1.872.426-3.753-.001-3.968-4.007C7.352 23.668 6 26.676 6 30c0 .368.023.73.055 1.09C9.125 34.124 13.342 36 18 36s8.875-1.876 11.945-4.91c.032-.36.055-.722.055-1.09 0-2.187-.584-4.236-1.606-6.001z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1297
                                                                                                                                                                                                                            Entropy (8bit):5.331804613392919
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWKfKZApKyAKNq0nvK1KdSKYbhKthKEwKpDk7KjUK6UD:OfNiZ5yvNpnSAd5YYGE/pDkOjT66
                                                                                                                                                                                                                            MD5:89E810C3D3A9C0ACAB4506D2749BDC6C
                                                                                                                                                                                                                            SHA1:D5144C7C7B43868892A9B4321461CCDAE52C6BE3
                                                                                                                                                                                                                            SHA-256:CD661180E5B355C7675C5C9CFFAFDC6503BDB813FDA6D7A1EB7FB8F669341536
                                                                                                                                                                                                                            SHA-512:97FDC8FE886BF963D7350E00B51884B29B4B7DCE85D148D5F3E95A89862EFCA4A87C5163B2984E215AD6733D8E1A591D3324F69DD6EFD9B270C0E94A3C72B8AC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/aud/mp4a/0/0/32000/qPj19lok5GQb12bl.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/0/3000/32000/JdGpmC6cMimFth6i.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/3000/6000/32000/ifekSo-7cYmLPgx2.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/6000/9000/32000/d9LeKvFR1sM_SYLB.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/9000/12000/32000/5-3ox6KuoZFfzNWt.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/12000/15000/32000/Wq_r6bYMm3O5ay5Z.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/15000/18000/32000/h_NxPO6jfHv3kY2i.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/18000/21000/32000/9Bo-QTvpLojlgwmL.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/21000/24000/32000/KBblg7iahAoVYpjo.m4s.#EXTINF:3.000,./ex
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4238162321820496
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SdxXSkb6EkfjUcF1j+9WWoyKmdv5I10//SV6kMRCwa:4vxw/SdijUcl+0WoyR5I1wk/wa
                                                                                                                                                                                                                            MD5:5A322E41AAF70229586AB3321CEC304C
                                                                                                                                                                                                                            SHA1:617D93E07B8778277F4740D737F09EC281A703C3
                                                                                                                                                                                                                            SHA-256:E98BF8AC6D2DDBF403CA2EC4DCD19D28E48F3F1EE42D8E9A0F9C6DA547795176
                                                                                                                                                                                                                            SHA-512:7E89F8DAB19A0BF6769469611381C9D311C8876FD052380DCD6077DE093092DDA8D3D4E56392903D5EF9D62EE29AD039D9AE20D4AC0884C1EB25C165A4395C62
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/aud/mp4a/0/0/128000/thYgctstkwlDMMg4.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd......q...q...S.....................................................@...................................trak...\tkhd..........q.............................................................@..............>mdia... mdhd..........q...S.....U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd......(.... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1827
                                                                                                                                                                                                                            Entropy (8bit):5.444910901997124
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                                                                            MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                                                                            SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                                                                            SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                                                                            SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1138
                                                                                                                                                                                                                            Entropy (8bit):5.661645355702303
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGfrf1LH7Urfd81jrfPKopAJ5RlCzEXokdiB5R0GzCQHScorr5R1xzQ:OfGf7dw7G57ycAPN7wPPyc4rP1O
                                                                                                                                                                                                                            MD5:718F4F63CE608EC725B2E60499321797
                                                                                                                                                                                                                            SHA1:1BF7FD8E53AC57A41EAB563692F9A2236E642319
                                                                                                                                                                                                                            SHA-256:BDB18A07505C818D163FE9BBBBC077A57785626A8CFA11E7748B05DB7334F0E5
                                                                                                                                                                                                                            SHA-512:7B6AD4809017CA9D1E206B456CF7AE1ECDB7FAC55D9BA3FEAEF256862E61E147E143DDB1A1873110ACDC9C46265ED375A735487C9C29C145F551AFDDC63DF163
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/_B4HmvWL6nKq2YsQ.m3u8?variant_version=1&tag=12&v=cfc
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/ext_tw_video/1804853923292790784/pu/pl/mp4a/128000/B-QYPXwvGZZdPhUm.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/ext_tw_video/1804853923292790784/pu/pl/mp4a/64000/JECaz-ed4GfcP5dW.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/ext_tw_video/1804853923292790784/pu/pl/mp4a/32000/s3rP8_oSz5nKC2HC.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1252223,BANDWIDTH=1449787,RESOLUTION=720x1280,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./ext_tw_video/1804853923292790784/pu/pl/avc1/720x1280/DBBpKnxW5gSsVvfe.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=730724,BANDWIDTH=842318,RESOLUTION=480x852,CODECS="mp4a.40.2,avc1.4D401F",AUDIO="audio-64000"./ext_tw_video/1804853923292790784/pu/pl/avc1/480x852/VBOKZWD8e-A97FLI.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=343631,BANDWIDTH=510833,RESOLUT
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):471732
                                                                                                                                                                                                                            Entropy (8bit):7.999088571674083
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:7R81BETGOA2lM1yqrN/1bayEFzXF8PaGUWaw:EgGglM1yqrP+yEFzXF8PaGU6
                                                                                                                                                                                                                            MD5:65E143990B2C4F85D421BD4FD2D86ADB
                                                                                                                                                                                                                            SHA1:3576E6B95474E4F9F597794DC491A53D1E27A861
                                                                                                                                                                                                                            SHA-256:07604A344EA94AAE864F4D9F23E4F029877D008B8E5A32812C7EFA7548254FCC
                                                                                                                                                                                                                            SHA-512:6ECA41B1DA8488A9629ED7B18D8206553EB3209715BF8F8E692CE2C54C0102B2AF3FACE1C54A89DAC5F771ED7906855BBC54210EB7E02D02E304C44826D97186
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/vid/avc1/9000/12000/720x1280/lU1nFiCdX8BnSpIS.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.......l....trun.......Z...<......k)......'........................S...............\.......&.............. /.......................}......)........|...............!......+...............,0...............y.............."r...............M..............'................2.......[.......r.......).......................\...............|.............. ........v......................-........|......................'...............................?...............................%........~......T........`.......{.......G...............,.......|.......................................z.......................`...............A...............w..............9e.......5......B................)..............#H.......~......-...............................-......./hmdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3569)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3792
                                                                                                                                                                                                                            Entropy (8bit):5.415344838649994
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O0MiwKwMF8jihMoLOMgDT7uuMgDT7uWKaQ:SivdF8jiioLHgningn5O
                                                                                                                                                                                                                            MD5:0CE078B96C491F6DF6A05902382FFC89
                                                                                                                                                                                                                            SHA1:798177AA36CCABA29E59DECCB9FAED2601D6DFC9
                                                                                                                                                                                                                            SHA-256:2BEC33155CBEB6F1DDEBDFC56E778D8D6DEA7C8B484169AE1FDC0F352C366C30
                                                                                                                                                                                                                            SHA-512:C926B3D5CA4BDA3095834BDCB85010D22DD8A581D03C37811953D53A9F60EADFC1D4CA99BEB068792255555364E556A3F7469F09F06E6D2E0AFCB7D2AD5B16D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.LiveEvent~"],{123637:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M3 7.5C3 6.119 4.119 5 5.5 5h13C19.881 5 21 6.119 21 7.5v9c0 1.381-1.119 2.5-2.5 2.5h-13C4.119 19 3 17.881 3 16.5v-9zM5.5 7c-.276 0-.5.224-.5.5v9c0 .276.224.5.5.5h13c.276 0 .5-.224.5-.5v-9c0-.276-.224-.5-.5-.5h-13z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},426770:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                                                                            Entropy (8bit):4.3837054648492995
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wff8VVJjMJNEvnbSXxwQEKtdDobhlvm9+E:t414fQJIJNabShwxKtURE
                                                                                                                                                                                                                            MD5:032D907FF49A63E0757CADD5F36AB216
                                                                                                                                                                                                                            SHA1:E6620A7B4E00326C5B527CEAE7D3C62B6B243059
                                                                                                                                                                                                                            SHA-256:41578770D740012D57BE1D400DB47FDBA90631E27363A4877AF6CC54A032AD10
                                                                                                                                                                                                                            SHA-512:7350EFD06D702D6EE9F8D86728BCFEA699D7284AC5EA591FD94C3BFDF6D65D8518D64E70D0949C358E02F5B9E8D993B7BDC20DF52CCF368D7A9881CA733A5BAA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f449.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDC5D" d="M15.856 31s2.394-.208 3.068-1.792c.697-1.639-.622-2.309-.622-2.309s1.914.059 2.622-1.941c.668-1.885-.958-2.75-.958-2.75s1.871-.307 2.417-2.292C22.842 18.245 21.216 17 21.216 17h12.208c.959 0 2.575-.542 2.576-2.543.002-2-1.659-2.457-2.576-2.457h-20.5c-1 0-1-1 0-1h2.666c3.792 0 6.143-2.038 6.792-2.751.65-.713.979-1.667.734-2.82-.415-1.956-1.92-1.529-3.197-.975-3.078 1.337-7.464 2.254-9.538 2.533C4.523 7.778.006 12.796 0 18.871-.004 25.497 5.298 30.995 11.924 31h3.932z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1297
                                                                                                                                                                                                                            Entropy (8bit):5.331804613392919
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWKfKZApKyAKNq0nvK1KdSKYbhKthKEwKpDk7KjUK6UD:OfNiZ5yvNpnSAd5YYGE/pDkOjT66
                                                                                                                                                                                                                            MD5:89E810C3D3A9C0ACAB4506D2749BDC6C
                                                                                                                                                                                                                            SHA1:D5144C7C7B43868892A9B4321461CCDAE52C6BE3
                                                                                                                                                                                                                            SHA-256:CD661180E5B355C7675C5C9CFFAFDC6503BDB813FDA6D7A1EB7FB8F669341536
                                                                                                                                                                                                                            SHA-512:97FDC8FE886BF963D7350E00B51884B29B4B7DCE85D148D5F3E95A89862EFCA4A87C5163B2984E215AD6733D8E1A591D3324F69DD6EFD9B270C0E94A3C72B8AC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/mp4a/32000/pevu-LSxqqRRu4cL.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/aud/mp4a/0/0/32000/qPj19lok5GQb12bl.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/0/3000/32000/JdGpmC6cMimFth6i.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/3000/6000/32000/ifekSo-7cYmLPgx2.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/6000/9000/32000/d9LeKvFR1sM_SYLB.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/9000/12000/32000/5-3ox6KuoZFfzNWt.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/12000/15000/32000/Wq_r6bYMm3O5ay5Z.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/15000/18000/32000/h_NxPO6jfHv3kY2i.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/18000/21000/32000/9Bo-QTvpLojlgwmL.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/21000/24000/32000/KBblg7iahAoVYpjo.m4s.#EXTINF:3.000,./ex
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2830
                                                                                                                                                                                                                            Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                            MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                            SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                            SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                            SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48750
                                                                                                                                                                                                                            Entropy (8bit):7.963348376515832
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:wrVs03oK0jCRo6qJbWkcEooN9XeYbtdNkcDraDSVQxTMNYAJ2ar8y92BzbIwmIkE:SVstpCjabYEPbe8tPkcDraJTM0av29b/
                                                                                                                                                                                                                            MD5:0AAD3838E305B5F42AEBC20C7D2B9C81
                                                                                                                                                                                                                            SHA1:8C2E9D190FEA664AB58DB3E0CDD042168440DB1A
                                                                                                                                                                                                                            SHA-256:B8A2628E7385A5AA25C6F8F30109D73CC4FC80946AE86CADB08720CE5BEB33F0
                                                                                                                                                                                                                            SHA-512:41E5ECF6127D4EC39C56AEC396BD3264DB0CB25D354F83D4465B4D35701B012FA113629E07E3C6E2C375366EE146B9ADF25CAA83952AA6BA2215AC96E23E2AE4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...hmoof....mfhd...........Ptraf....tfhd...*..........(.........tfdt.....(P.....trun...........p...`...E.......J...\...]...q...Q...=...........Y...........Y...O...X...]...L...r...a...............W...a...u...q...|...........v.......`...R...c...r...j...m...k...h...b...a...h...f.......W...a...^...}...z...k...}...................p...d...............S...T...h...t.......U.......Z...P...............~...l...]...h..._..._...j...g...X...............x...S...q...O...]...b...i...f...m...o...j...l...|.......]...^...d...i...o...k...d...b.......c...r..._...p...d...r...{...d...p...|...}.......r...a.......`...^...d...k...o...d....mdat!........kd@X....0...cK.m..I...H.._~...61?......^`...,.&..).s.].;.a...-....KD.kZ~/..p.........i3..K\'Q..Q.&.TKt...M..\.7.]/.:m.].:....'.^......`.0.}6M2.A...M.AR...k../..J....(1H.FJYJ.l.8..,\0.c.X.t.xf..c..[~.7.u.7.....{...&.S.u".Uz?.tzH.tjj../...............R.K.....S..'n...y.V.`.*..N..D?..7?......[/Z...._....S.....qx7...+.\..C.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24786
                                                                                                                                                                                                                            Entropy (8bit):7.875565522537963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:vgtEeWovwRtRNH52pq5WZhp99I4urLCtJDBVV3UBdEs:vgtEbtLKqwZh9I4ML+V3GEs
                                                                                                                                                                                                                            MD5:534A2B3B49FE6D93A2E2FA5AE3400BE8
                                                                                                                                                                                                                            SHA1:49B761A42A084A98123EBE85FA85FA4283966F5E
                                                                                                                                                                                                                            SHA-256:BFAF8EA10DF09C9339AF9F9EB552A65BBED16FBCF91001B1DC041D84F6875E6A
                                                                                                                                                                                                                            SHA-512:64A52726867AF9AC4C01806685D402C9697C21F638C9BC9AFE848914D5CBB679024DE91006751EB492C0BAC58CDC6496210CA4D812DDC2D74303C8273AFB73C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt......(.....trun...........l......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^Vmdat!.........HEn.....@.\.......Z}.l|uO@.u.3_..ij......y.....}..4.)4 ..F..(i.B.....C..tb.<G.....@.K..,U....@.@....&.)..XS.U.......!._..V^._...MO.....~..r.!.52..3(a."p!.....ds..v.....L......h.T..x..u.0t..._... ih...u...K.M..`R...yG.%U..c....}..Z(f.W..I.iF..z....N3.....DA....+6....U.....z&...Pj.Hs.{./Y.Y...n,[w.........2=......h.Kf.2..8..A..+.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5264
                                                                                                                                                                                                                            Entropy (8bit):5.319867930943687
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                                                                            MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                                                                            SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                                                                            SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                                                                            SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.4832353747722813
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvSpxXSkMIck+4LXacF1axGg+1DTzWpWWluGkM5Yg10//Mf/0KEc6kJ:4vxwW3kSp3LXac0/+RWkiuKYg1/mk/wa
                                                                                                                                                                                                                            MD5:F6F4C854390DB2814666F62DFCB07250
                                                                                                                                                                                                                            SHA1:8BFC1D1D4E446E18CB23E327B01599F5B62C4E40
                                                                                                                                                                                                                            SHA-256:EF3279C11D828D65614D03BE5682A2EEDA2AE875DCE55A3F8BC41783D491147D
                                                                                                                                                                                                                            SHA-512:F5375B10B7D50E00695A44160547339B92FE2E36083F4D7EE54F9EB449C3F851DB2E7A1779A653EF152038A57D24085A2BCAFBE6C514840B7622C37ADBF09E77
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd.....\0.\0..S.....................................................@...................................trak...\tkhd.........\0............................................................@...............mdia... mdhd.........\0.-......U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd....P..........|.......h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.......... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3725
                                                                                                                                                                                                                            Entropy (8bit):5.385184611731968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                                                                            MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                                                                            SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                                                                            SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                                                                            SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4616
                                                                                                                                                                                                                            Entropy (8bit):5.311061029294669
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                                                                            MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                                                                            SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                                                                            SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                                                                            SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3798
                                                                                                                                                                                                                            Entropy (8bit):5.516896763455476
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                                                                            MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                                                                            SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                                                                            SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                                                                            SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48566
                                                                                                                                                                                                                            Entropy (8bit):7.96519202719803
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:EFb1EfOk2lwtljGYO/tBxcmpkETJxL12PcOqi9+58tU8Jc2flT2yeVedBf4X:EqOk2GGbtBy9EtP2Pql58tU8m2fQyeE8
                                                                                                                                                                                                                            MD5:3CBA1ADF16EDD2DCBB591A440EDC93A1
                                                                                                                                                                                                                            SHA1:FF4994C3C54233DE8651F1D8F6D7700760F40D41
                                                                                                                                                                                                                            SHA-256:BE0EA8BC968E01CC4B5FC5535E2CBA9951406D33245BFF79114E68F3FADF366C
                                                                                                                                                                                                                            SHA-512:C6CFAD9399CF3BE574739701BE53DDBB93CEE3B63177E98D8D910BF9CF2CE85A83AA6DFB3E3B2FBCB7CF48C5CB2690ED5EB939CEE63F7B704D34D455A5A411EF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt.....<......trun...........l...e.......y...W...d...Z...f...........t...o...i.......a...o.......f...s...6...S...[...............Z...L...S...h...P...g...b...]...f.......}...[...|.......n...k.......Q...X...N...b...a...h...e...e...l...s...`...m...o...r.......o...o.......h...[...d...[...k...............]...p...k...k...p...e...e...j...^...n...u...f...f...p...r...w...m...]...n...^.......`...n...z...z...z...v...r.......q...}.......l...t...........a.......J...I...m...........N...P...a...f...h...X...c...c...d.......o...Y...u...........O...v...O...X...:mdat!*.....m?h.1lT.!......U....2H.5.v.P.vr.....<..q..m..A,0p .@.b..[....AEA......a..I.,.....&..$x@.@..L\../.QV1..V..O.$q,y7..<.aR...j.~.f R.....\....I#.z...V..)|..'...!!.......=.L.....:U...3a{.......e`.o-.....L........!XM~..s.l7."........_......>O\Z........)..a...3..wJSv.cd..@+..4.....9.8.s.A./g.V...$..>.c8.E....$..@V..DsUUI...b.q>f. .....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):51440
                                                                                                                                                                                                                            Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                            MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                            SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                            SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                            SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12738
                                                                                                                                                                                                                            Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                            MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                            SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                            SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                            SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4517075659282628
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SDhXSkbqEkfxkcF1j+9WWoyK3E5I10//WMV6kMRCwa:4vxw/SO2cl+0WoyJ5I1Lk/wa
                                                                                                                                                                                                                            MD5:907181C79D0EF687EB5916151C619790
                                                                                                                                                                                                                            SHA1:660837AF93FB75F9A460868F0FAEE232A9893DC7
                                                                                                                                                                                                                            SHA-256:C0E922A9284489FDD9E6FD0834DCE3AE728F45D73F380A5D63165C575B749898
                                                                                                                                                                                                                            SHA-512:1403D6C2A0137A7AE7628CB9B2221A1F9D2CB6BF506CC4833D61452FF5AC8815FB536106B9F0845023DF8BC5273FFCF46755AAEFD0B0FB6DAA3F420216BBF6B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/aud/mp4a/0/0/128000/_xu1Vur0LcPUgPhH.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....}..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):889
                                                                                                                                                                                                                            Entropy (8bit):5.366381268966078
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kWIBuTxIgGwzIUIKVnxrIxvflBHIs/mIO9yI1wG95:Ofjmnx8flBrizX
                                                                                                                                                                                                                            MD5:8A799DFFF8BF6D35AB7BD21F834A318E
                                                                                                                                                                                                                            SHA1:4ECBDEFCCE890F4453F472A8082E762237385ABB
                                                                                                                                                                                                                            SHA-256:0908CEAD730A3AE0BE5C6373F36E066A0DB8724E2AF0FDAA9D0E9191135E334E
                                                                                                                                                                                                                            SHA-512:0E2C3156672F8675FF9E12C64BBFAB0C35B29AD027442C9F2235BE17B5AF6C3E37EEBAAC97450A627F99377BC800B3D3A8CAE743680336D92B07954A913F6356
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/pl/mp4a/128000/N1X9kOsUOPt4QV0q.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/aud/mp4a/0/0/128000/_xu1Vur0LcPUgPhH.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/0/3000/128000/Y-gOrVpEss9eXF68.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/3000/6000/128000/5IRTClJocffRT_At.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/6000/9000/128000/aIb05qqPTulr-zjR.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/9000/12000/128000/HedAa7JmNM-iXOJV.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/12000/15000/128000/z7uL9sqtPjpO2UXQ.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/15000/18000/128000/opHBPBeN8Ix_hX_s.m4s.#EXTINF:0.696,./amplify_video/1830436579938058240/aud/mp4a/18000/18696/128000/gtpzScICVqoeg90q.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):472
                                                                                                                                                                                                                            Entropy (8bit):5.392168613635475
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                                                                            MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                                                                            SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                                                                            SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                                                                            SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.DividerHandler.f6bab56a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.4935721604915764
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSLs0/xXSkfXZcktmacF1alAGg+g1ikWYyJvrluGkM5Yg10//Mf/0KEc5:4vxwYSY2jHmac0W+XkjuuKYg1/mk/wa
                                                                                                                                                                                                                            MD5:1996A5758AF47D435570DDBADDED574C
                                                                                                                                                                                                                            SHA1:7575938370CC6CE6FF300EE5614B9C6CF36FB400
                                                                                                                                                                                                                            SHA-256:B57834A82A766B0BDD14129150767BD70E222B7D7D15C6983111895D4C6FC8EB
                                                                                                                                                                                                                            SHA-512:34270D1AEB131E3357A9F0BAD293278AA7FAD5023BB999A271FC23E3029B8CB81393053417783745AE32A534ED9DF53000B4E88969DB2966576F338880E211B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/vid/avc1/0/0/480x270/FP7Xlwar4akUd-un.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd.......}...}..S.....................................................@...................................trak...\tkhd...........}............................................................@...............mdia... mdhd...........}.-......U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H................................................avcC.M@.....gM@....G........I>.x.l....h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.......... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4296)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4519
                                                                                                                                                                                                                            Entropy (8bit):5.210428531725134
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O0C9PnN+kmomHCMWsvPcxH+RStRAF/MevQaswQGa03a:Sz+romprcHOSXAqevboma
                                                                                                                                                                                                                            MD5:4E6626675F08AF32A8527BC44B646E51
                                                                                                                                                                                                                            SHA1:329E8234A8D943CA93A9AC3BC51067AA4F586881
                                                                                                                                                                                                                            SHA-256:F6EFD85403302D44D667894704CBCDB02FB9FA4C1657D566D10F6F676270CCE8
                                                                                                                                                                                                                            SHA-512:0B68C1BCF6BD3345A42FBCE772FD94264FE9A98A246F625FEC16D76A5068FDE66F711744A692D33251FBCBA1AF512469948F5359405E7691E920B4E5A879DC9E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting.f678067a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting"],{318626:(e,t,a)=>{a.d(t,{Z:()=>y});var r=a(202784),s=a(325686),i=a(507066),l=a(882392),o=a(940080),c=a(935094),n=a(379866),d=a(411839),h=a(354484),p=a(973186);class u extends r.Component{constructor(...e){super(...e),this.labelId=(0,h.F)(),this.descriptionId=(0,h.F)(),this._handleChange=e=>{const{checked:t,onChange:a}=this.props;a&&!t&&a(e.nativeEvent.target.checked)},this._setRef=e=>{this._ref=e}}render(){const{"aria-posinset":e,"aria-setsize":t,checked:a,disabled:h,helpText:u,label:g,name:m,testID:f}=this.props,y=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.primary,withFocusWithinFocusRing:!0}),C=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.gray700,withFocusWithinFocusRi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2830
                                                                                                                                                                                                                            Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                            MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                            SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                            SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                            SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3229
                                                                                                                                                                                                                            Entropy (8bit):5.4592713538493856
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                                                                            MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                                                                            SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                                                                            SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                                                                            SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20219
                                                                                                                                                                                                                            Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                            MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                            SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                            SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                            SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1624
                                                                                                                                                                                                                            Entropy (8bit):4.529302579643282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CtCDnmTvst1m82vqjb+82BybfeUTW1SGkyzC:nnK0t4/vqjUqe4W5k4C
                                                                                                                                                                                                                            MD5:C7B9A045336A335D4B87FAE6B75B73CE
                                                                                                                                                                                                                            SHA1:821274DBBCB8B4B3E984914CEEA11E2DB5F86CCB
                                                                                                                                                                                                                            SHA-256:C8CCFA1C7F95623F15B390298FEE4D328C7F45D312FCB95E49623C1282C4D655
                                                                                                                                                                                                                            SHA-512:C819D066BDBF4BCF8A5E59E91ED7EAAE4E6B113C45075B769C9DBD61B6B8D4BD3B9309088658B7C135D2DBC82DB96B3F50AE565A8B6A9949BEBB1A43073AC9C8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#CCD6DD" d="M8.777 4.458L10.792 32h14.333l2.189-27.562z"/><path fill="#FFF" d="M25 31.281l-14.094.157-1.018-15.312h16.246z"/><path fill="#8899A6" d="M23.906 35.175H12.094c-1.712 0-2.914-1.153-3.135-3.011L6.984 4.448c-.046-.647.441-1.209 1.089-1.255.659-.045 1.209.442 1.255 1.088l1.969 27.66c.107.884.573.884.797.884h11.812c.516 0 .708 0 .8-.917l1.966-27.627c.046-.646.6-1.131 1.255-1.088.647.046 1.135.608 1.089 1.255l-1.969 27.659c-.252 2.541-1.847 3.068-3.141 3.068z"/><path fill="#8899A6" d="M18 33h-2.627c-5.532 0-6.167-2.684-6.46-6.474C8.585 22.295 7.16 4.432 7.16 4.432l1.993-.159s1.427 17.868 1.754 22.099c.265 3.439.556 4.628 4.466 4.628H18c.552 0 1 .447 1 1s-.448 1-1 1z"/><path fill="#8899A6" d="M20.627 33H18c-.552 0-1-.447-1-1s.448-1 1-1h2.627c3.91 0 4.2-1.189 4.466-4.628.328-4.232 1.754-22.099 1.754-22.099l1.994.159s-1.426 17.864-1.754 22.094c-.293 3.79-.927 6.474-6.46 6.474z"/><path fill="#CCD6DD" d="M29 4.083
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):71365
                                                                                                                                                                                                                            Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                            MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                            SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                            SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                            SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):822
                                                                                                                                                                                                                            Entropy (8bit):4.320451142393148
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffUGEqh8+L/7keUp6SMv+LPoPLULjSwN22P4cpHDnIgTWOtbVJrcV:t414fBEeBIILULj122NnIgTzbVJrcV
                                                                                                                                                                                                                            MD5:67069A13E006345CE28ECC581F2ED162
                                                                                                                                                                                                                            SHA1:FC3CDD9222C027F1B41F9B3D872A31F263E8D6F2
                                                                                                                                                                                                                            SHA-256:4FA646A4DBC10513DDEB70561789483638FAF456E15186F4EB7291C5C455CBB6
                                                                                                                                                                                                                            SHA-512:427F004706C01936DA9F3F91A08F4A9B562CAF4A16C19B8B5998903645B5F8588B10BD0AA7C77FA5FB42B493925BC1971F8B6820ADC845CA6A8FB16C589855DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F4900C" d="M35 19c0-2.062-.367-4.039-1.04-5.868-.46 5.389-3.333 8.157-6.335 6.868-2.812-1.208-.917-5.917-.777-8.164.236-3.809-.012-8.169-6.931-11.794 2.875 5.5.333 8.917-2.333 9.125-2.958.231-5.667-2.542-4.667-7.042-3.238 2.386-3.332 6.402-2.333 9 1.042 2.708-.042 4.958-2.583 5.208-2.84.28-4.418-3.041-2.963-8.333C2.52 10.965 1 14.805 1 19c0 9.389 7.611 17 17 17s17-7.611 17-17z"/><path fill="#FFCC4D" d="M28.394 23.999c.148 3.084-2.561 4.293-4.019 3.709-2.106-.843-1.541-2.291-2.083-5.291s-2.625-5.083-5.708-6c2.25 6.333-1.247 8.667-3.08 9.084-1.872.426-3.753-.001-3.968-4.007C7.352 23.668 6 26.676 6 30c0 .368.023.73.055 1.09C9.125 34.124 13.342 36 18 36s8.875-1.876 11.945-4.91c.032-.36.055-.722.055-1.09 0-2.187-.584-4.236-1.606-6.001z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):398125
                                                                                                                                                                                                                            Entropy (8bit):7.998645514885118
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:PhtY/jS2ijnD8bu+ZDFgW2O8b8Zg2mMkQ4IMR6aMdGTyEteWkX8boJKrmX79:PDYuNwC+ZDFg0UGBD4Twd/ElkX5fX79
                                                                                                                                                                                                                            MD5:DC1A735CC0E4B93D312BB2964E570020
                                                                                                                                                                                                                            SHA1:38EE3C50D828785C2B121C92C764359A69C05384
                                                                                                                                                                                                                            SHA-256:2CF85D6B5FCB7345352635B98F23FECCB9DEB83E67631F9684B110CC05809BE4
                                                                                                                                                                                                                            SHA-512:B0F37B20F2B7256EC0AAA41BC9E2EE2D1D3B741D92F366E00F3158AC79F707C9462CD896A680752CD0B81C8A1ECC239A8321D2F895A0E6AF69FB529166DE7FB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/vid/avc1/0/3000/1280x720/6Fahhpb3IBTEJZmW.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd....................tfdt...........Ltrun.......Z......9........................y.......................o......y`...].......................:..................y`...`...........a...........K...........`......y`...............U.......................t......y`...c.......................a...........O......y`..............................................y`...............#...........k...........E......y`..............................................y`..pG...........<.......................7...........O......y`...............t...........Q...........r......y`...............g...........F...........`......y`...............2..............................y`..(....................................\......y`../@..........#...............................y`..*............b..............................y`..*............'......y`..1b..........*...........W...........$...........................................y`.."........................$....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8213
                                                                                                                                                                                                                            Entropy (8bit):5.549314745085906
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:YUAP8DVnPHIZC4bBH6rpIO4sevjiEXX+prd+24/2TG:YUXnPoA4bZ6rR4Rvj3XX+prd+2U2TG
                                                                                                                                                                                                                            MD5:8265BBC26EFFC0B753749A686265027A
                                                                                                                                                                                                                            SHA1:ED72F13F2F06521AAD60C347AB81068387C6C7D7
                                                                                                                                                                                                                            SHA-256:8E33D7DCF042FD303C8A19ED304703889527F17D336D42A4AC70FFCA0411B3EC
                                                                                                                                                                                                                            SHA-512:423D194B546A597D14B9FA1EF389152AEA4A845ADEFED37210F85059CD54513AA49EEBF5010EBF5A9E28F3B5CF2FE1A5C1BBE4C49184E3258E03B4FB16DCB6A4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.VideoPlayerDefaultUI","icons/IconHistory-js","icons/IconIncoming-js","icons/IconPeriscope-js","icons/IconPlayCircle-js"],{964980:(e,t,a)=>{a.d(t,{Z:()=>p});var r=a(202784),l=a(325686),n=a(473228),i=a.n(n),o=a(229496),s=a(973186);const c=i().f2d4e6f2;class p extends r.PureComponent{constructor(...e){super(...e),this._createWatchAgainHandler=e=>t=>{const{onScribeEvent:a,playerApi:r}=this.props;t.stopPropagation(),a&&a({namespace:{element:e,action:"click"}}),r&&r.replay()},this._handleOnPress=this._createWatchAgainHandler("watch_again_button"),this._handleOnClick=this._createWatchAgainHandler("watch_again_overlay")}render(){const{playerState:e}=this.props;return e&&e.tracksFinished?r.createElement(l.Z,{onClick:this._handleOnClick,style:d.overlay},r.createElement(o.ZP,{"aria-label":c,onPress:this._handleOnPress,type:"onMediaDominantColorFilled"},c)):null}}const d=s.def
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.447115148021855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SFXSkbNEkfvcF1j+9WWoyK3E5I10//kV6kMRCwa:4vxw/Sdvcl+0WoyJ5I1Gk/wa
                                                                                                                                                                                                                            MD5:5A3EE149A8C647C3DA8152A16D7DE143
                                                                                                                                                                                                                            SHA1:93EECF03EF2A54A1D13A67866B3CE30384F7FDCE
                                                                                                                                                                                                                            SHA-256:95A83A3EA2618B804C8659F8F2B032815BC17B79F0BBCB8AD87FF771FB06CE88
                                                                                                                                                                                                                            SHA-512:27EBD55024A538F09BF2A6C5071C3F4A466CEC67E1C58233D4E8B2FFDBE75E9C2007C516752444C54E2E2C50B116BA1B59ACEA617B9C2F75D5FA8F4123D8C02D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/128000/c5jaXcrC6r-cXx0Z.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....Z..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.4987482067788025
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvSDhXSkMBXckpdvkcF1axGg+1DTrtiWluGkM5Yg10//gcLc6kMRCwa:4vxwW3kSa7vkc0/+R1iiuKYg1Ok/wa
                                                                                                                                                                                                                            MD5:DB0917B8EE49FDDDE739DBB3BB6E386B
                                                                                                                                                                                                                            SHA1:7FB696C8117CABD89632BF6762428A8129338107
                                                                                                                                                                                                                            SHA-256:75BA93F5B82DBAD476F1C7C3C13CE2A8DEFB29F3F05C92773E131A00AB04F469
                                                                                                                                                                                                                            SHA-512:980A3E018A7E80FAE27DEA0F6E69945B82E4623253A919A490FBF8C0CA6EED4C31787BA2F4A5D3FDDC5CFE38605BADB098F3937DEA2A96731477A9FC86A184DF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@...............mdia... mdhd...............`....U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd.......................h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....}b.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):476
                                                                                                                                                                                                                            Entropy (8bit):4.7321820332047935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffKmHqF0rAfDDqGF37N2PAnnxFTWaqGF8B:t414fKmHqFiGBN2yn+NGFY
                                                                                                                                                                                                                            MD5:A2BA6861BF663DF7158A5699CAE07C1C
                                                                                                                                                                                                                            SHA1:EE2A1BDDFB480778C4DD885A9331FDC9A8A5D071
                                                                                                                                                                                                                            SHA-256:ABDEFD43489FF1D6EFB48EEFCB9E16366319AAAA17AC330CD5C71EAFE8B0F879
                                                                                                                                                                                                                            SHA-512:73B728AAEA1D821CBB410E283CBFB2A290C50A7438ECD8D0F6305A7E9A6D9DB1D476094E862EAF09561C23E5B25D9CFE0EF45018B07C822499BFEFA0B0600F7E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f6cd.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F4900C" d="M11 0C6.582 0 3 3.582 3 8v8h2V8c0-3.313 2.687-6 6-6 3.314 0 6 2.687 6 6v8h2V8c0-4.418-3.582-8-8-8z"/><path fill="#DD2E44" d="M1 8l2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2v23H1z"/><path fill="#FFCC4D" d="M25 5c-4.418 0-8 3.582-8 8v8h2v-8c0-3.314 2.688-6 6-6 3.315 0 6 2.686 6 6v8h2v-8c0-4.418-3.582-8-8-8z"/><path fill="#744EAA" d="M15 13l2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2 2 2 2-2v23H15z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):49299
                                                                                                                                                                                                                            Entropy (8bit):7.946363265684345
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:dBkWO77EHNPpl9xtYY+0YWK4TBEaxzed+:HkWw7qNjta3WKCBEX+
                                                                                                                                                                                                                            MD5:9F77AB64ECA1F3AE0125E4D54A53F36B
                                                                                                                                                                                                                            SHA1:6E965E681155BE8037D140763B5EC2597FA9D0F4
                                                                                                                                                                                                                            SHA-256:A3AF3DB9CB0F8A7BAB29EAE272026CA67ED82C4CF02E0280733BE89454F60196
                                                                                                                                                                                                                            SHA-512:BE200C0B75AC365A85B7274D795F6C37333081732518C806E97976D5CC7DBA6A02B0E901DDD2CCA820F89F7E26E0EC9D67D84306FB0619299E38F6CF159AF9BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/aud/mp4a/0/3000/128000/LBBLdDlKa_SLseZT.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt...........Htrun...............V...U...U...................v...m...\..._...s...U...O..._...K...a...}...l...@...5...7...B...d...W...T...s...........|.......&...+...1...6...I...D...]...W...]...d...*...:...5...L...H...G...G...I...S...M...P...J...L...Z...S...M...N...q...e...w...^...e...m...v...T...:.......G...H...K...f...P...E...M.......W...=...?...J...U...N...X...K...E...............:...5...<...C...F...H...E...S...K...>...V...N...P...a...R...Q...X...^...K...K...U...u...n...I..._...d...s...........{...e...:...@...7...6...8...B...P...C...>...M...N...C...Y...V...m...K...H.......B...J...P...=....mdat!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ].............................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4507
                                                                                                                                                                                                                            Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                            MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                            SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                            SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                            SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):203498
                                                                                                                                                                                                                            Entropy (8bit):7.9953515324730935
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:4/POGxWQ7LWyMhwYUv90o5D0S3NQgNGs47YBAh7:4/GdQ7LWyuq9X11NQgNGP7Y6
                                                                                                                                                                                                                            MD5:4EB84F40FCFE68FF47EC9C74E98D2D4F
                                                                                                                                                                                                                            SHA1:E1A28FF3D66614E3F8EDDC4F93E45235E8608A02
                                                                                                                                                                                                                            SHA-256:B660D8D45B30055B8FB8A900C3901D52B01F924A3598B8ED7788037B0A44CC67
                                                                                                                                                                                                                            SHA-512:ED406D6F994038FE3AA13CA92810AA854AF59F52E5FB52B77A7C7A688028D24DF0601F6A9586B6CDF10936773BA0949DC416E4D6D041A00F7647F7BBEAE9D5BF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/3000/6000/480x852/TyE-XwcPsvFn6Jth.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.....W.l....trun.......Z...<..............#l.......w.......4...............................B...............a.......M.......+.......$.......6.......K...............................8.......a.......................................................B...............................................@.......................]......,................h.......=.......................u...............?...............h.......}...... ........[.......C...............................................Z...............`.......K...... ................H...............................g...............[.......n.......................1.......T.......O...............................................o......................................."........................................mdat....e.....K'.9x...........6.8.?....`_.....G....].Ha}.........m....F;....m.f...]H|....R...X...f......_..i..Q....w.,'S<.3....g....U.?K.x.Ac..Z.#..4
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18529)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18719
                                                                                                                                                                                                                            Entropy (8bit):5.396024238506273
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:GbqhvWde6j0n7fvEuTB9MhNEn5i2HtjlqxvmVEFyC9sv/:GbqhvWQ6QD7t9UE5i2Hexe2gksv/
                                                                                                                                                                                                                            MD5:4772F50994B9C5EE9E54B2001A7FB0DC
                                                                                                                                                                                                                            SHA1:4C63F3383DED24B25282D188E3A403305F856016
                                                                                                                                                                                                                            SHA-256:3CA99EECA15811820D8802BCE891164E0D9E495EE5A4C9C4E3602CDEBB51F561
                                                                                                                                                                                                                            SHA-512:1AC367F4277C2C7EFAC7798D27259ECE910826316B7197EEAD430B03975B603F6BE91D78F0CB3688EF236B689E91393F46F548F4C64E7C8E6253D26830DF261C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights~bundle.TV~bundle.Account.4c3e00ba.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights~bundle.TV~bundle.Account"],{839515:(t,r,e)=>{var n=e(638761)(e(137772),"DataView");t.exports=n},989612:(t,r,e)=>{var n=e(752118),o=e(196909),a=e(198138),u=e(704174),i=e(507942);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},180235:(t,r,e)=>{var n=e(103945),o=e(221846),a=e(988028),u=e(572344),i=e(594769);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},510326:(t,r,e)=>{var n=e(638761)(e(137772),"Map");t.exports=n},896738:(t,r,e)=>{var n=e(792411),o=e(436417),a=e(586928),u=e(479493),i=e(724150);function s(t){var r=-1,e=null==t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):228558
                                                                                                                                                                                                                            Entropy (8bit):5.268462511545327
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:i/ipdRJ81SMACn/YbcVG4oE9ZNFfZ5cc+aCQIUi+WUjbARFzbZZ:i/ipdRJ81SAn/YbcVGS9ZNFfZ5cc+aCN
                                                                                                                                                                                                                            MD5:995E0688BC8315F82483793F72A7311B
                                                                                                                                                                                                                            SHA1:973DC60696C15BE0AD586A1F142162724C9BC49D
                                                                                                                                                                                                                            SHA-256:970B9ED2C1053AB5C98EC5C1DA71E4A37C668241745D351F2A943BE7E4CFBAC5
                                                                                                                                                                                                                            SHA-512:A3ED20545490EF2F9D6F36078E5958042E67548B93910A2EFFDE4E239064DB2A0E5C30C538214C5E947657F51CE55A8963BC73A399FF96FFC9BAAA3B4BB4AE4D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Ocf"],{867026:(e,t,s)=>{"use strict";s.d(t,{Z:()=>l});var a=s(202784),n=s(44542),i=s(473228);const o=s.n(i)().b2311b70;function r(){return a.createElement(n.Z,{onRetry:null,title:o})}const l=a.memo(r)},956166:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>u});var a=s(202784),n=s(963752),i=s(107267),o=s(437796),r=s(936093),l=s(467935),c=s(678204),d=s(348501);function u(e){return(0,o.v9)(l.sJ)?a.createElement(p,null):a.createElement(c.default,e)}function p(){const e=(0,i.useHistory)(),t=(0,o.I0)(),s=(0,o.v9)(l.sJ),c=(0,o.oR)(),{featureSwitches:u}=(0,d.QZ)();return a.useEffect((()=>{if(!s)return;t((0,l.Jm)("/i/conferences-room"));const a=u.isTrue("responsive_web_sso_redirect_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_enabled");t((0,l.CA)(n.Bm.Google)).then((()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):42952
                                                                                                                                                                                                                            Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                            MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                            SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                            SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                            SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2734
                                                                                                                                                                                                                            Entropy (8bit):5.356798005231704
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                                                                            MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                                                                            SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                                                                            SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                                                                            SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):416894
                                                                                                                                                                                                                            Entropy (8bit):5.433461812446363
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:/mqJxu3zR7e97CqVyWGBuS/QijFaC6IGf6G5BTkJC9JVCfmN:/mqJx2+7HGBuSoEPG7Z2mN
                                                                                                                                                                                                                            MD5:4F90478EDA5BBD16FA3D8A5BFB702961
                                                                                                                                                                                                                            SHA1:2E666DDD5F0602A8D12DFD2A6EC7EE536393204E
                                                                                                                                                                                                                            SHA-256:C68B2BCDFD1EE83D93A87FC9B62E875D64CFCB51AF4DBA210A29AE10EEE76C07
                                                                                                                                                                                                                            SHA-512:73DE8BFC95BAC2691684D4DABDEC0762E7548C548290836EC7D8C4E654B4EE7DD4BA8AD6C5B4451E6B80F237F58C875C2033FD3DB51AA251D499E2850EA85160
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loaders.video.PlayerHls1.5.f7d86eea.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.PlayerHls1.5"],{788490:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>n});var i=r(82761);const n=r.n(i)()},82761:t=>{!function e(r){t.exports=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){l(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):889
                                                                                                                                                                                                                            Entropy (8bit):5.366381268966078
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kWIBuTxIgGwzIUIKVnxrIxvflBHIs/mIO9yI1wG95:Ofjmnx8flBrizX
                                                                                                                                                                                                                            MD5:8A799DFFF8BF6D35AB7BD21F834A318E
                                                                                                                                                                                                                            SHA1:4ECBDEFCCE890F4453F472A8082E762237385ABB
                                                                                                                                                                                                                            SHA-256:0908CEAD730A3AE0BE5C6373F36E066A0DB8724E2AF0FDAA9D0E9191135E334E
                                                                                                                                                                                                                            SHA-512:0E2C3156672F8675FF9E12C64BBFAB0C35B29AD027442C9F2235BE17B5AF6C3E37EEBAAC97450A627F99377BC800B3D3A8CAE743680336D92B07954A913F6356
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/aud/mp4a/0/0/128000/_xu1Vur0LcPUgPhH.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/0/3000/128000/Y-gOrVpEss9eXF68.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/3000/6000/128000/5IRTClJocffRT_At.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/6000/9000/128000/aIb05qqPTulr-zjR.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/9000/12000/128000/HedAa7JmNM-iXOJV.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/12000/15000/128000/z7uL9sqtPjpO2UXQ.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/aud/mp4a/15000/18000/128000/opHBPBeN8Ix_hX_s.m4s.#EXTINF:0.696,./amplify_video/1830436579938058240/aud/mp4a/18000/18696/128000/gtpzScICVqoeg90q.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12587
                                                                                                                                                                                                                            Entropy (8bit):7.79344364910128
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:ya/THVexaWr0nrSQA/xFiqpJgZ74+yHtp:T/THwxaWrADA/DPgZHS
                                                                                                                                                                                                                            MD5:A85B9A1D71E9A7EB452EFD00189EE5D7
                                                                                                                                                                                                                            SHA1:DAAB94BE70382C897E39D7DA644015E91E7CAE5B
                                                                                                                                                                                                                            SHA-256:B09D34D8C5CB0EE604D94334F579A9149423E8219F4B33F083F71430EB5C3047
                                                                                                                                                                                                                            SHA-512:A0888BD9B14E8B8C3E66AA14ECA84787EEB70CFC818BD5F2D9FBC212B9E41761AD54CCAFD5AA985C1ABC610C9854414EAFE380022C983E153EE475CAAADCB3BB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/aud/mp4a/3000/6000/32000/ifekSo-7cYmLPgx2.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........xtraf....tfhd...*..........(.........tfdt...........Dtrun...............P...O...M...Q...Q...N...Q...S...P...S...O...G...N...K...V...U...V...S...S...Y...Y...V...T...R...Q...V...P...N...V...S...O...V...R...[...N...U...S...[...S...V...U...T...[...U...X...T...W...P...[...z...Z...M...K...U...[...V...N...Y...U...O...[...Y...Q...]...P...N...L...Q...P...Q...O...\...\...l...Y...Z...U...S...S...V...X...R...P...W...Z...Z...`...I...M...N...T...Q...P...Q...T...q...U...Q...Y...Q...R...W...N...S...W...W...V...f...]...W...R...V...Y...Q...[...]...R...P...Z...e...V...T...R...T...S...U...a...f...Z...W...Q...T...R...Q...O...Q...R...Q...T...[....mdat.60.TT.......7VX'.:...\..Yvc....o5^....~"..z.I.s...%....e.z....8...5.XGp.. p.60.Pt9......*......y.....r<...z.M0K..'Lg..r..h..-...\X:.GoU.M .......U....80.T...9Y.....^s..8....D.,.q{v....j.I[k......T'5...Z9589S.....i..H.....60!*2I.^.V..(..H..S....'l^....&9,..i...i....U'd&..?S.c./C...,g... \}.$.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3525
                                                                                                                                                                                                                            Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                            MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                            SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                            SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                            SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):396053
                                                                                                                                                                                                                            Entropy (8bit):7.999041351039286
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:45RQ6D/4IiEpcPTOOxKswbvP3/+5dq5ZUC6icovFpBFQs:yQ6D/dpcPTDKswbX/+504ricoDBF9
                                                                                                                                                                                                                            MD5:EC744EFFD4961079C611DC82C5E2C7CE
                                                                                                                                                                                                                            SHA1:606848F8CCFAD059AE2EEEED993725E857463DE3
                                                                                                                                                                                                                            SHA-256:42BAB2794F69B1E9737ECD08F0DA4F9C28CC33554955854092FD0440615E4637
                                                                                                                                                                                                                            SHA-512:FC6446BDEA3BFF98341FD3CB5008A6E46647C8E201F9224A998AD4D97AA2E2E62E9ED763ACB1EB41260AC894AF9004FE24078D333C29B08975705F8DA718E893
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......@............p...w.......$...`...S...0...A.......C...0...W......................-q...p...............`...d...0../g.......N...0...C...0..-....p...$...........`.......0..&....p...............`.......0..*....p...............`...L...0../....p...............`...g...0.......p.........../...`...1...0..)....p...........s...`.......0.. ....p...[...........`...G...0.......p...............`.......0.......p...............`.......0.......p...........!...`.......0.......p...............`...L...0..(....p...............`.......0.......p...........q...`.......0.......p...............`...5...0.......p...............`.......0...1...p...........[...`.......0.. ....p...............`.......0..$....p...........-...`.......0...'........mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2774)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2997
                                                                                                                                                                                                                            Entropy (8bit):5.232516154575711
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIwQ22UFkFGwAK/SxSKAZEqStppEHjGpCx3+B0AZuvl/fiQt4SM8AMlnUI80Gn6X:8Q1AKa9AvuQvl/6w4Z+60V36zSn5
                                                                                                                                                                                                                            MD5:6CE7865BDAF943F17D3F873F956D24EA
                                                                                                                                                                                                                            SHA1:6CA00160A15E44ED785E4CC53C2B20ACC55D4A6F
                                                                                                                                                                                                                            SHA-256:3171E1CA8DC8CB3E80CADC4FB789C6705ACC724C8B7D1C388A4562E00052608B
                                                                                                                                                                                                                            SHA-512:281FCA19A441ABBADD0C18CF8AE0A80528501567FB8E0026E32DA33B37AF452DED400A7132FE11891057A3136036177E625CF27F30DCAAB2F15EA0E5228473F6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay"],{122509:(e,t,s)=>{s.d(t,{Z:()=>p});var i=s(202784),n=s(928316),r=s(325686),o=s(973186),a=s(728904),h=s(6019);class l extends i.Component{constructor(...e){super(...e),this.state={grabbing:!1},this._firstClick=!0,this._componentRef=i.createRef(),this._handleMouseDown=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&this._setEventListener("mousemove",this._handleMouseMove),this._setEventListener("mouseup",this._handleMouseUp)},this._handleMouseMove=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&(this.setState({grabbing:!0}),this._setEventListener("mouseup",this._handleGrabRelease)),this._unsetEventListener("mousemove",this._handleMouseMove),this._unsetEventListener("mouseup",this._handleMouseUp)},this._handleGrabRelease=()=>{this.setSt
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16619
                                                                                                                                                                                                                            Entropy (8bit):5.148012883885216
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                                                                            MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                                                                            SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                                                                            SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                                                                            SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4517075659282628
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SDhXSkbqEkfxkcF1j+9WWoyK3E5I10//WMV6kMRCwa:4vxw/SO2cl+0WoyJ5I1Lk/wa
                                                                                                                                                                                                                            MD5:907181C79D0EF687EB5916151C619790
                                                                                                                                                                                                                            SHA1:660837AF93FB75F9A460868F0FAEE232A9893DC7
                                                                                                                                                                                                                            SHA-256:C0E922A9284489FDD9E6FD0834DCE3AE728F45D73F380A5D63165C575B749898
                                                                                                                                                                                                                            SHA-512:1403D6C2A0137A7AE7628CB9B2221A1F9D2CB6BF506CC4833D61452FF5AC8815FB536106B9F0845023DF8BC5273FFCF46755AAEFD0B0FB6DAA3F420216BBF6B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/aud/mp4a/0/0/32000/VWtHH3d9EKqZ30sC.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....}..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):24786
                                                                                                                                                                                                                            Entropy (8bit):7.875565522537963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:vgtEeWovwRtRNH52pq5WZhp99I4urLCtJDBVV3UBdEs:vgtEbtLKqwZh9I4ML+V3GEs
                                                                                                                                                                                                                            MD5:534A2B3B49FE6D93A2E2FA5AE3400BE8
                                                                                                                                                                                                                            SHA1:49B761A42A084A98123EBE85FA85FA4283966F5E
                                                                                                                                                                                                                            SHA-256:BFAF8EA10DF09C9339AF9F9EB552A65BBED16FBCF91001B1DC041D84F6875E6A
                                                                                                                                                                                                                            SHA-512:64A52726867AF9AC4C01806685D402C9697C21F638C9BC9AFE848914D5CBB679024DE91006751EB492C0BAC58CDC6496210CA4D812DDC2D74303C8273AFB73C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/3000/6000/64000/FNdVGeFnXN8SLmXJ.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt......(.....trun...........l......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^Vmdat!.........HEn.....@.\.......Z}.l|uO@.u.3_..ij......y.....}..4.)4 ..F..(i.B.....C..tb.<G.....@.K..,U....@.@....&.)..XS.U.......!._..V^._...MO.....~..r.!.52..3(a."p!.....ds..v.....L......h.T..x..u.0t..._... ih...u...K.M..`R...yG.%U..c....}..Z(f.W..I.iF..z....N3.....DA....+6....U.....z&...Pj.Hs.{./Y.Y...n,[w.........2=......h.Kf.2..8..A..+.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):49130
                                                                                                                                                                                                                            Entropy (8bit):7.956968349408841
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ugBxhF48Hn9556Kkmew7ZMjoPorpcYeGVL+XkGF466KwxXCjk0Ri2/zZD/adrpid:ZBxL4u5G5GToTeGKwxSjkOdz49iQq
                                                                                                                                                                                                                            MD5:20DF934498787D6BC51E81A5C6CEE973
                                                                                                                                                                                                                            SHA1:BFEE04C68EDDE53CF05AA4A8BE0D3FE2026304A3
                                                                                                                                                                                                                            SHA-256:ACABD0A51AF9CABA63E5B8BD0BD8669E86ACD8976D404ABC8090F73604F1F549
                                                                                                                                                                                                                            SHA-512:47671820540439F8D58B8C21D92D1965F02658E767E9880F4F73003ECB564B129C852EE94955FD3C471B568B78C042F43BB58BF4C2C6056E91E98784674D0A17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/aud/mp4a/0/3000/128000/Y-gOrVpEss9eXF68.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt............trun...........l...s...................~...~...{.......X.......................P...~...N...M...J...n...i...o...".......l...n...j...b..._...T...................$.......7...9...V...@...*...m...................n...{...h...@...M...H...................|...~...}.......n...>...i...Y...]...........>...W...M...M.......6...A.......g.......6...G...Y...P...T.......................9...=...........G...[...U...i...i...f.......K...X...\...i...e...........B...[...W...u...T...g...y...q...r...w...h...l...r...y.......i...j...k...b...m...........P...nmdat!!E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]............................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2668)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2889
                                                                                                                                                                                                                            Entropy (8bit):5.435683359921885
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIHfjKZrsqR5rU7U4nYSgicmwj+/mFbAipwofJE6L3M8Ho0WmRz:fwsqDLYMioi/WbAipwodG0D
                                                                                                                                                                                                                            MD5:EBAA5EC4AA860946CDD157A87CF89364
                                                                                                                                                                                                                            SHA1:D077717A2410D3F3173C573DD06F42437C221410
                                                                                                                                                                                                                            SHA-256:BAA3F5187EC35C56FBA891CE929FCE431D9F6CF1B69728FE3397B4CEACCF1F39
                                                                                                                                                                                                                            SHA-512:8212E083D8C7AF82AC91849AF344A0C7478EB8B25CA67237C15F1658E1292D4B3AE28ED2A06715D578C0ED6AACC9E9F8E63AF5AE74CA3F5E731B1B87726DC731
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI"],{998448:(e,a,t)=>{t.d(a,{GS:()=>c,Js:()=>i,M2:()=>s,Nj:()=>u,cm:()=>d,gF:()=>n,iG:()=>y,kA:()=>o,lO:()=>p});var r=t(473228),l=t.n(r);const n=l().fb236728,i=l().e9bd453e,s=l().f17dfdb6,o=l().d46b00b0,c=l().ec8ab8b4,d=l().b8b6344a,u=l().c9a642fa,p=l().c27e60b0,y=l().d2969f10},224897:(e,a,t)=>{t.d(a,{Z:()=>f});var r=t(807896),l=t(202784),n=t(473228),i=t.n(n),s=t(882392),o=t(973186),c=t(238250),d=t(728904),u=t(6019);const p=i().f1ad0df1,y=i().ef16ab2b,m=l.memo((({playerState:e,style:a})=>{const t=l.useMemo((()=>[b.label,a]),[a]),r=(e=>{const a=(0,d.Ci)(e);if(!a)return null;const{advertiserName:t,currentTimeMs:r,displayType:l,durationMs:n}=a;if(n&&(e.isPlaying||r<n)){const e=(0,d.mr)((n-r)/1e3);return l===u.ak.AD?t?y({advertiserName:t,timeRemaining:e}):p({timeRemaining:e}):e}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11390
                                                                                                                                                                                                                            Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                            MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                            SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                            SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                            SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):42105
                                                                                                                                                                                                                            Entropy (8bit):5.388539111457535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                                                                            MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                                                                            SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                                                                            SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                                                                            SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineRenderer.99423c3a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4296)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4519
                                                                                                                                                                                                                            Entropy (8bit):5.210428531725134
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O0C9PnN+kmomHCMWsvPcxH+RStRAF/MevQaswQGa03a:Sz+romprcHOSXAqevboma
                                                                                                                                                                                                                            MD5:4E6626675F08AF32A8527BC44B646E51
                                                                                                                                                                                                                            SHA1:329E8234A8D943CA93A9AC3BC51067AA4F586881
                                                                                                                                                                                                                            SHA-256:F6EFD85403302D44D667894704CBCDB02FB9FA4C1657D566D10F6F676270CCE8
                                                                                                                                                                                                                            SHA-512:0B68C1BCF6BD3345A42FBCE772FD94264FE9A98A246F625FEC16D76A5068FDE66F711744A692D33251FBCBA1AF512469948F5359405E7691E920B4E5A879DC9E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting"],{318626:(e,t,a)=>{a.d(t,{Z:()=>y});var r=a(202784),s=a(325686),i=a(507066),l=a(882392),o=a(940080),c=a(935094),n=a(379866),d=a(411839),h=a(354484),p=a(973186);class u extends r.Component{constructor(...e){super(...e),this.labelId=(0,h.F)(),this.descriptionId=(0,h.F)(),this._handleChange=e=>{const{checked:t,onChange:a}=this.props;a&&!t&&a(e.nativeEvent.target.checked)},this._setRef=e=>{this._ref=e}}render(){const{"aria-posinset":e,"aria-setsize":t,checked:a,disabled:h,helpText:u,label:g,name:m,testID:f}=this.props,y=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.primary,withFocusWithinFocusRing:!0}),C=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.gray700,withFocusWithinFocusRi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                                                            Entropy (8bit):4.626408410219915
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                                                                                                                                            MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                                                                                                                                            SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                                                                                                                                            SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                                                                                                                                            SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/2705.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2374
                                                                                                                                                                                                                            Entropy (8bit):4.039327247518836
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CifejmDF+EUN0ijjxJCBwpVOjFZJLNN5ikmcbbCjDKR2RccecDJSbRJQfvjvz:wmDFSN0QtJEwpcLpX5vmcb+nKRsdSkfH
                                                                                                                                                                                                                            MD5:44527EC040D4905B10BF22C0C784183E
                                                                                                                                                                                                                            SHA1:7162529749199D37189BC4CE6A09192741758E8F
                                                                                                                                                                                                                            SHA-256:45ECF156806ABAB117F57B302D8CB98FD77AD729BBCF4A70E7F43A574CE5A799
                                                                                                                                                                                                                            SHA-512:52DD2D1DB3287645D0B0377933A8952F94D04565FAE567831793223521D517F8B10A72F1C12F8CB810B3FA3805FA47655BADA2DD9AB2D9C3691747119DBCA713
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f45e.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#C36446" d="M3.172 11.19s.272-.908 1.371-2.491 3.963-3.973 4.483-4.238c.519-.265.97-.399 1.408.128.332.399 2.391 4.183 4.359 5.661 2.335 1.753 4.887 1.519 6.424 1.122.868-.224 1.414-.501 1.414-.501s3.671 8.299 4.325 9.961c.216.55.413 1.09.617 1.548.701 1.574 1.84 2.885 3.146 4.06 1.307 1.175 2.509 1.92 2.835 2.191s3.575 2.243 1.692 5.181c0 0-7.25-1.047-14.39-5.907-5.536-3.769-5.829-6.843-12.438-11.968-4.41-3.418-5.246-4.747-5.246-4.747z"/><path fill="#803F29" d="M15.382 24.732c1.026 1.185 2.774 3.28 5.375 4.936 7.16 4.56 14.727 4.625 14.727 4.625l.128-.417c.053-.187-.061-.286-.205-.318-.686-.154-3.053-.693-4.286-1.162-2.577-.981-5.357-1.632-9.137-4.256s-5.593-5.031-7.273-6.852c-1.68-1.821-5.204-5.31-7.747-7.074-1.963-1.362-3.13-2.634-3.56-3.143-.1-.118-.215-.062-.303.065l-.872 1.259c0 .001 9.959 8.647 13.153 12.337z"/><path fill="#803F29" d="M22.003 24.025l-.305-.427c-4.889-6.835-9.47-5.766-10.342-5.482-.146.048-.6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):804
                                                                                                                                                                                                                            Entropy (8bit):5.454181763111538
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kvX9W54vkhV3bFvHBzsLNOanL6taOdhI5:Ofs5JD9hzONOanV
                                                                                                                                                                                                                            MD5:B5D760645190BB4E11165B6C74AB9578
                                                                                                                                                                                                                            SHA1:E0619EAC78759A11CFB5C5C558022E6736357F1A
                                                                                                                                                                                                                            SHA-256:4085D3AF72D09F2C9F2B054C4D45E4F45E25E07C8C624325CB2A7090823BCAF0
                                                                                                                                                                                                                            SHA-512:55C9024B32CCDCC3A8C2E92C0D12A50E7B1B207C6559523A22AC3929FB58C9AE5E30B8AF6E26FD07A67F034A5CF98575E9331CA25E531E7F60AA0AC472063649
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/pl/mp4a/128000/1fF93ZW-xvMJzYQW.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/aud/mp4a/0/0/128000/Ymf7IxqftPEUBxjy.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/0/3000/128000/sPHFbZ9lIo1l8vt-.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/3000/6000/128000/mwedgJCoLZB9qMNt.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/6000/9000/128000/uc5UOr9nOSUmFnyQ.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/9000/12000/128000/mLSkWooLwdVA4PdA.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/aud/mp4a/12000/15000/128000/-okLs2fnGWzfZ1y4.m4s.#EXTINF:2.925,./ext_tw_video/1806682318976778241/pu/aud/mp4a/15000/17925/128000/VEJzq8PnY91tqr5u.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):42105
                                                                                                                                                                                                                            Entropy (8bit):5.388539111457535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                                                                            MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                                                                            SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                                                                            SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                                                                            SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4594594175745503
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SgFAXSkbqhEkfvUcF1j+9WWoyKcc5I10//kV6kMRCwa:4vxw/SAR1vUcl+0WoyE5I1Gk/wa
                                                                                                                                                                                                                            MD5:82D18E0CC7093EA59B453A9A50779094
                                                                                                                                                                                                                            SHA1:89BB1C49A6B28015199849B96E7930B75A3CCFD7
                                                                                                                                                                                                                            SHA-256:A2A6376689120F4788019973846402DAA9D833CCB0FF528BEBF7348142431D5E
                                                                                                                                                                                                                            SHA-512:75D86A824E666D8F056FE9701491A42380E5D1CBEA8D1BE82E3CA659CF5F7C71BA7F671C966BBB98DD556FFCE97FC3DF0641DE0DEC90751652027F6F586DE58D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/32000/0BdoPemWXpVqbEIH.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd................................................................@...................................trak...\tkhd......................................................................@..............>mdia... mdhd..................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....Z..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10195
                                                                                                                                                                                                                            Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                            MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                            SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                            SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                            SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):101553
                                                                                                                                                                                                                            Entropy (8bit):7.983426443199953
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:cy2DFxEhSsSeYbfbWBDw48SETFsOnSwDWRI:cy2DgSsS/DbO18SmNSwaG
                                                                                                                                                                                                                            MD5:E162B81CBC7A5FC42698D7767F326961
                                                                                                                                                                                                                            SHA1:35D490AFB9D22C3D7E449DF3CEAC74BB6B8A7AEC
                                                                                                                                                                                                                            SHA-256:9220750C1CDA6C97595876BE717F1707FBC2DC864D0044A9C5CAC1576E0F5D11
                                                                                                                                                                                                                            SHA-512:5F433ED25394522407B76C68F1EF25193DD5E3D71D8DDEFBAB1A2C899B3A8E2ED77A242B62ADCCCD92AF0D3C22E4FC290DD24F003892DF596F89F1B93DD65CCB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd....................tfdt.......l...Ltrun.......Z...................9...............................................-......................Z{...........O...........!...........|...................................8...........#...................................b.......................=...........w.......................p...........N...................................'......................./...........................................................U...........b...........1.......................L.......................y...........+.......................\...........v...........".......................p...................................'...............................................O...........e...........#...........3...........................................................&.................................../...............................................(.......................1.......................#...........G....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5187
                                                                                                                                                                                                                            Entropy (8bit):5.300970178474296
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                                                                            MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                                                                            SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                                                                            SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                                                                            SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):209234
                                                                                                                                                                                                                            Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                            MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                            SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                            SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                            SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2595
                                                                                                                                                                                                                            Entropy (8bit):5.480148794519187
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                                                                            MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                                                                            SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                                                                            SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                                                                            SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS.c8f131fa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2210
                                                                                                                                                                                                                            Entropy (8bit):4.204296485755786
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CyuL3kKBoc+m3QMld3g2uDEEE1dUKPQkSctrsaXvbmRakkwOk:wLMur+kQKYkTgaX6RewJ
                                                                                                                                                                                                                            MD5:BA431D6FFA85449ACA277D36B401519E
                                                                                                                                                                                                                            SHA1:6E2BCF7A3C73AC536DCE9B30310633795099FF60
                                                                                                                                                                                                                            SHA-256:A0A2D0A480C0A1D11DEB8ABC7199C9A225294B11686A7D07816B187F66ECDB69
                                                                                                                                                                                                                            SHA-512:EEF1813AB41D7AEF3E2414D7C38146400C522D5A0F65EFF2F8D3EF76C0189F98D7D5A9AF5C8D5B2B291A789317F1F4A73FA31FB0C0CAC18A2D35C794224AB6BD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f64c.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDC5D" d="M3 26h8v10H3zm22 0h8v10h-8z"/><path fill="#F9CA55" d="M33 28.72s-3 2-8 1v-5h8v4zm-30 0s3 2 8 1v-5H3v4z"/><path fill="#EF9645" d="M3.983 18.604h8v8h-8zm20.023-.5h8v8h-8z"/><path fill="#FFDC5D" d="M.373 11.835S.376 10.61 1.6 10.613c1.226.004 1.222 1.229 1.222 1.229l-.019 5.684c.195-.09.399-.171.613-.241l.025-7.889s.004-1.225 1.227-1.221c1.224.003 1.221 1.229 1.221 1.229l-.021 7.42c.199-.018.404-.032.61-.042l.028-8.602s.003-1.225 1.228-1.22c1.225.004 1.22 1.229 1.22 1.229l-.028 8.6c.21.012.412.033.614.052l.025-8.039s.004-1.225 1.227-1.22c1.224.003 1.219 1.227 1.219 1.227l-.024 8.501-.003.681v.611c-3.674-.009-6.133 3.042-6.144 6.104 0 .612.612.616.612.616.01-3.678 2.467-6.115 6.142-6.104l1.801-4.188s.395-1.159 1.556-.762c1.158.392.765 1.553.765 1.553l-.893 3.105c-.354 1.234-.685 2.476-.859 3.744-.498 3.584-3.581 6.34-7.299 6.33C3.61 28.983.33 25.685.343 21.63c.001-.214.014-.418.034-.61l-.032-.004.028-9.181z
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5939)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                                            Entropy (8bit):5.398608089771909
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OQUglRYxgz8H+LlLlWt6OaRVpPOi/RnkpY4coigLN9YrYPrYE3Yzzw3aQR:XRYv+LhlXiDcoieN6rgrf3YzMj
                                                                                                                                                                                                                            MD5:845E0480E02222F003BB945FBE82DFF5
                                                                                                                                                                                                                            SHA1:B08E25B53A77191F3890780A2CC361FC178327E1
                                                                                                                                                                                                                            SHA-256:103EEF54DAA83395F0BA1FDD9CCFA0AE42D0E987637F6B3D5255EE6BFF2EC2AB
                                                                                                                                                                                                                            SHA-512:9CB89B185D331DD9F5C7468A308B633DE9BB69914FD71ACB2326A46BE4E7D7683A628C5CD759FB3BE56C31F362D0A20E74024092263A0A2C12F70C1BCFFD04C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader","icons/IconCameraPlusStroke-js","icons/IconPhotoCrop-js"],{333020:(e,t,r)=>{r.d(t,{Z:()=>M});var i=r(202784),n=r(325686),a=r(882392),o=r(684999),l=r(229496),s=r(12934),d=r(973186),c=r(473228),p=r.n(c),u=r(44002),m=r(418958),h=r(238247),b=r(25440),g=r(453129),v=r(982939);const f=p().b87ca51a,C=p().eebff22c,y=i.createElement(u.default,null);class M extends i.Component{render(){const{borderRadius:e,description:t,innerStyle:r,maskStyle:l,mediaItem:s,onAddMediaFiles:d,onCrop:c,onRemove:p,rootStyle:u,withDragDrop:m}=this.props,h=s&&!s.uploader,b=i.createElement(i.Fragment,null,this._renderPreview(),h?null:i.createElement(i.Fragment,null,i.createElement(n.Z,{style:[w.mask,l,E[e]]}),i.createElement(n.Z,{style:[w.overlaidContent,r]},i.createElement(n.Z,{style:w.buttonsContainer}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):468700
                                                                                                                                                                                                                            Entropy (8bit):5.184344756418146
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:aAr1CvIhsxp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNU+:9SnLBxnBmQ27jGMFBSiRWcNHR92eVC4
                                                                                                                                                                                                                            MD5:C3BCE91738E315CEF0E5CF9666A959B5
                                                                                                                                                                                                                            SHA1:0DAB28D205CF80559C77A48E9AE0BA3EA0BB8547
                                                                                                                                                                                                                            SHA-256:6FAEA941F72829C68B604C460CB953393791F53386FCF80C4418D7C73CF4C1C5
                                                                                                                                                                                                                            SHA-512:48FB9059F9B6FBCCBFB11A386524FBAE6518747A0D4EA52395AC0C89271709E4A3B6FAC8434674F150EC5606CC0B346347D162333DE27DE8A95CD92D49199086
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1230
                                                                                                                                                                                                                            Entropy (8bit):5.367126008476267
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWK2UnFK2UvK2UNE0K2U7OLhK2UoxCWK2U7xWK2UpK2UjK2UkK2UfNhK2UGJa:OfN2Aw2l2MS2Ukc2nCN2IxN2V2T2K2EM
                                                                                                                                                                                                                            MD5:8979CAE1DA6E2919B1D309D977726880
                                                                                                                                                                                                                            SHA1:BB890A19B9BD94915508268A1739A6397EAA0539
                                                                                                                                                                                                                            SHA-256:D33D520C17923AB92D81B110CE3F29AD8DBD192B170384B8B77A243246B44117
                                                                                                                                                                                                                            SHA-512:D7D9F3CB9CEAEFDF7F051519FE0B2ABD98CDCB257AAE594CE8E43D3FF4365045B3D8E8825ABCDB3759378173DAF7D1D5535A462ABD837D0D8E34198235C67429
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/pl/avc1/1280x720/ZMckTZBe2pUUPiqt.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/vid/avc1/0/0/1280x720/ub2jmzYveaD23nbn.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/0/3000/1280x720/6Fahhpb3IBTEJZmW.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/3000/6000/1280x720/0HYT9qZlXtvOiY8z.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/6000/9000/1280x720/v3j6n5BRNAQnn3PR.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/9000/12000/1280x720/6PQMa3CAS81kQO4e.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/12000/15000/1280x720/VuDRd8-XbQkpCSDM.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/15000/18000/1280x720/XDRwz7hUzE4FnqTU.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/18000/21000/1280x720/G_wb6iz54AjEm8QX.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/vid/avc1/21000/24000/1280x720/wAaxnz3t2hvP
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):151953
                                                                                                                                                                                                                            Entropy (8bit):5.2872878773679695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:1vSxr+NgOqngX03iOYj+mexKkT2LFkj75kb4FeYzADLhn6i5tlAAD9yCQSRAoQ7F:r036BqT2LFkj75kbz5HDyQvb3xBUou
                                                                                                                                                                                                                            MD5:4512742B0B3E836D3A58116A2C1B7318
                                                                                                                                                                                                                            SHA1:EA3164CE6AE0A417E733136CA9C99A415A72E69C
                                                                                                                                                                                                                            SHA-256:AA9967A53E1CAB3424D5BC07590D918152094C2E4E1F86233D6D64338A337B05
                                                                                                                                                                                                                            SHA-512:D19B48E8F7E997AECE42553E01E9EB0DCB52F9C5D96AC9A1975A3F2B1DD6672886A1FA1037448541A5F978AE46A26249F438957FECA483E2625A2FA8F67F59A9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.LottieWeb"],{548888:(t,e,i)=>{var s,a;"undefined"!=typeof navigator&&(a=window||{},void 0===(s=function(){return function(t){"use strict";var e,i="http://www.w3.org/2000/svg",s="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],i=e.length;for(t=0;t<i;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"==typeof t&&t.length){var e,i=T(t.length),s=t.length;for(e=0;e<s;e+=1)i[e]=Math.abs(t[e]);return i}return Math.abs(t)};var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2830
                                                                                                                                                                                                                            Entropy (8bit):4.082547297573881
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CErZuDsMQG5Dl+lsuctpcvWdOVSUPeE+Wi8Gi0qd0qFPEvMcfNmVee6+aIuR:XrZwsMPEsuc7cHV3PeZWilid044McWIv
                                                                                                                                                                                                                            MD5:FB2F7817A660282622DA1BE18FE7799E
                                                                                                                                                                                                                            SHA1:0F41EB500CFCF36C7CF2C539AC8C5186F36F45E3
                                                                                                                                                                                                                            SHA-256:C7D442C9B785D8D043A726AE6730620B1706A68B2171BF3658BDFB0BDEC5A9CD
                                                                                                                                                                                                                            SHA-512:D30A8A6FB3BAB1B8206EA4AF7E4A9717376705BED25186B9DE38A1529732E1F6001913E9C82AFFF736829BB23B9EC62BD205BD45126F10D8D40FAF17128058D5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f45f.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#8899A6" d="M24.161 10.166l-.676-2.034c-.134-.302-.49-.43-.781-.275-.918.487-2.944 1.318-3.684 1.575 1.419.505 3.499 1.503 4.511 1.396.384-.04.787-.308.63-.662zm10.21 24.574c-.399.225-6.509 1.692-18.621-8.906C12.083 22.625 1.2 12.879 1.341 12.547c0 0-.329.36-.602.736-.197.271-.319.559-.274.848.31 1.967 3.112 3.819 6.962 6.781l.549.422.363.279c.588.452 2.316 1.815 4.329 3.403 2.753 2.171 8.284 6.49 8.445 6.61 2.12 1.574 4.635 2.817 7.667 3.672 3.838 1.081 5.591-.558 5.591-.558z"/><path fill="#BE1931" d="M34.371 34.74s.477-.219.97-.918c.493-.699.79-1.924.045-3.248-.745-1.323-3.456-5.121-4.345-6.671-.433-.755-.297-1.447-1.125-2.835 0 0-3.164-5.523-3.864-6.723-1.497-2.567-.84-3.902-1.837-4.668-.665-.511-7.306.166-9.327-1.389-1.397-1.074-1.418-4.428-2.003-5.526-.466-.875-2.02-.475-3.087.11S5.825 6.661 5.123 7.574s-1.601 1.909-1.679 2.928l-.079 1.018S19.226 26.67 23.74 29.726c7.697 5.211 10.631 5.014 10.631 5.014z"/><pat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):66242
                                                                                                                                                                                                                            Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                            MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                            SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                            SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                            SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28172
                                                                                                                                                                                                                            Entropy (8bit):5.357081172690164
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                                                                            MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                                                                            SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                                                                            SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                                                                            SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):67438
                                                                                                                                                                                                                            Entropy (8bit):5.469685019187099
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:uPlY+IGWC0ozCZIoMUrjtstgcMYGb7tlcJIF3e8JenI:opWHoWZIjsjtstgcstlcc3e8f
                                                                                                                                                                                                                            MD5:0167035B81DA765632B68E0845FAC346
                                                                                                                                                                                                                            SHA1:7F45A56CD4566CE925C73CA09CF252065862FD22
                                                                                                                                                                                                                            SHA-256:0E24F6B73A2B9E1E46045C123C2F3F2D2BEA64ABE1231626DFDC7D2FC58C34E3
                                                                                                                                                                                                                            SHA-512:E94913DCC6DD13BA554F6036E54E0E2F4D17432F9C0F4CE0D085A2CD0CB22A8FD1A33984083E8476278EAF260414013A5869CFD88852F172EE831B95E95C17A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.TweetCurationActionMenu.f7ca657a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TweetCurationActionMenu","icons/IconCode-js","icons/IconIncoming-js","icons/IconMegaphoneStroke-js","icons/IconModerationPlus-js","icons/IconPinStrokeOff-js","icons/IconReplyOff-js","icons/IconTrashcanStroke-js","icons/IconWriteStroke-js"],{55262:e=>{e.exports={queryId:"Q7sEPUIdsMXwhhP4pjlNJA",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},196402:e=>{e.exports={queryId:"e4lWqB6m2TA8Fn_j9L9xEA",operationName:"ArticleEntityDelete",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},168397:e=>{e.exports={queryId:"EehjLcq6FurJJIfIh8JWFA",operationName:"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2755)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2917
                                                                                                                                                                                                                            Entropy (8bit):5.532847284483717
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK5zE4XwCwGfHKWuvQ0JJyzM058+FX5HVcXF3mxvlVYPgBHnXrFy8Wms5E:OxgCwMivQ0JJyQM8+FXVVg3mFTxRhna2
                                                                                                                                                                                                                            MD5:89CCF4D480F2F99FDC6895B607C95798
                                                                                                                                                                                                                            SHA1:DD1C869D2F47EC347D48019E597A3BC859CE53F6
                                                                                                                                                                                                                            SHA-256:9DD37AD828AC878C25B35F45C40D724D48A7B92EFF4B20A08D7CB80C0DEA79CF
                                                                                                                                                                                                                            SHA-512:B5D8667ABEAB19FEC5231A3671B30C44FDF29358D751752FBF17B5F1D88A25335A300A6483D59C6923C1FCCCB4AB7CA722AB35EA048D20B95980E0438C5D3B98
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Settings~bundle.Display~bundle.Ocf"],{751507:(e,t,n)=>{n.d(t,{$6:()=>a,eY:()=>s,zt:()=>o});var r=n(202784);const i=r.createContext(!1);function o(e){return r.createElement(i.Provider,e)}const a=i.Consumer;function s(){return r.useContext(i)}},744573:(e,t,n)=>{n.d(t,{Z:()=>g});var r=n(202784),i=n(325686),o=n(973186),a=n(473228),s=n.n(a),l=n(801206),d=n(170157),c=n(392160),h=n(467935);const w=(0,c.Z)().propsFromState((()=>({language:h.VT}))),u=s().gde8fdd7({mention:"X"}),m={text:u,created_at:new Date(Date.now()-6e5).toString(),id:20,id_str:"20",display_text_range:[0,u.length-1],entities:{user_mentions:[{id_str:"783214",name:"X",screen_name:"X",text:"X",indices:[u.indexOf("@"),u.indexOf("@")+1+1]}]},user:{id:783214,id_str:"783214",name:"X",screen_name:"X",profile_image_url_https:"https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg",verified:!0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48566
                                                                                                                                                                                                                            Entropy (8bit):7.96519202719803
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:EFb1EfOk2lwtljGYO/tBxcmpkETJxL12PcOqi9+58tU8Jc2flT2yeVedBf4X:EqOk2GGbtBy9EtP2Pql58tU8m2fQyeE8
                                                                                                                                                                                                                            MD5:3CBA1ADF16EDD2DCBB591A440EDC93A1
                                                                                                                                                                                                                            SHA1:FF4994C3C54233DE8651F1D8F6D7700760F40D41
                                                                                                                                                                                                                            SHA-256:BE0EA8BC968E01CC4B5FC5535E2CBA9951406D33245BFF79114E68F3FADF366C
                                                                                                                                                                                                                            SHA-512:C6CFAD9399CF3BE574739701BE53DDBB93CEE3B63177E98D8D910BF9CF2CE85A83AA6DFB3E3B2FBCB7CF48C5CB2690ED5EB939CEE63F7B704D34D455A5A411EF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/aud/mp4a/9000/12000/128000/HedAa7JmNM-iXOJV.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt.....<......trun...........l...e.......y...W...d...Z...f...........t...o...i.......a...o.......f...s...6...S...[...............Z...L...S...h...P...g...b...]...f.......}...[...|.......n...k.......Q...X...N...b...a...h...e...e...l...s...`...m...o...r.......o...o.......h...[...d...[...k...............]...p...k...k...p...e...e...j...^...n...u...f...f...p...r...w...m...]...n...^.......`...n...z...z...z...v...r.......q...}.......l...t...........a.......J...I...m...........N...P...a...f...h...X...c...c...d.......o...Y...u...........O...v...O...X...:mdat!*.....m?h.1lT.!......U....2H.5.v.P.vr.....<..q..m..A,0p .@.b..[....AEA......a..I.,.....&..$x@.@..L\../.QV1..V..O.$q,y7..<.aR...j.~.f R.....\....I#.z...V..)|..'...!!.......=.L.....:U...3a{.......e`.o-.....L........!XM~..s.l7."........_......>O\Z........)..a...3..wJSv.cd..@+..4.....9.8.s.A./g.V...$..>.c8.E....$..@V..DsUUI...b.q>f. .....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4473
                                                                                                                                                                                                                            Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                            MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                            SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                            SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                            SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16621)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16811
                                                                                                                                                                                                                            Entropy (8bit):5.39861463598408
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:KLRvv+nLyfxZ8HpDbiWRM2q4YcjWCRkFJA4K2cn/Zj6xbhVbqQlFxwzs:KLRvvOLyfxZ8HpDJRM/4YcjWOkFJA4KS
                                                                                                                                                                                                                            MD5:A4F7C90E47DA8195B7DDC7E976E46E59
                                                                                                                                                                                                                            SHA1:A86246BB317375772B7249E90DB56007F1A7F252
                                                                                                                                                                                                                            SHA-256:521945834A95AD6A52A69B7445E8E819994C9CC1B48AF2B32E4612E00FD006A9
                                                                                                                                                                                                                            SHA-512:C2E36558A821909CF17E8EB92BA9B57284E1E6C21EC0693D0F43CAAABD698CDB589D6F263C224ABCAF3F6DBA37220083D935B93A539AFC82686B308301ADB7DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI.cfb2dbda.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI","icons/IconMediaCollapse-js","icons/IconMediaExpand-js","icons/IconSkip-js"],{834577:(e,t,r)=>{r.d(t,{ZP:()=>m});var n=r(202784),a=r(325686),l=r(273487),i=r(973186),o=r(219700);const s={animationStage:"INITIAL",containerSize:null,imageTransform:null},c=(e=s,t)=>{switch(t.type){case"SET_TRANSFORM":if("INITIAL"===e.animationStage){const{aspectRatio:r,containerHeight:n,containerWidth:a}=t.payload,l=(0,o.K)(r),s={width:a,height:n},c={scaleX:l.width/a,scaleY:l.height/n,translateX:-1*i.default.theme.spacesPx.space12,translateY:-1*i.default.theme.spacesPx.space12};return{...e,animationStage:"SET_TRANSFORM",containerSize:s,imageTransform:c}}return e;case"START_ANIMATION":return"SET_TRANSFORM"===e.animationStage?{...e,animationStage:"START_ANIMATION",imageTransform:{scaleX:1,scaleY:1,translateX:0,translateY:0}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7647)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7805
                                                                                                                                                                                                                            Entropy (8bit):5.44727709124502
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:JALbtf7cpaWdQLcM0ozft7SP75/31uEp6VWVrBzD4:JALbt4pJO4oEPx30Y6YVrBzD4
                                                                                                                                                                                                                            MD5:43C990BDCFB64B6EE1D63DC905C0411B
                                                                                                                                                                                                                            SHA1:ABEBB1870C64C8850186B90911085B168CE67D33
                                                                                                                                                                                                                            SHA-256:1E71584DFEABE2176CD45DA8C197D78AAB2BCB4729A95A780EE50A1301D51B6F
                                                                                                                                                                                                                            SHA-512:349D6CD025BF4E5C7A897F64CDDFA03492DD40F6D9E36FC376B0E27A2B8FA8B85FBC086E459FE24E806ED4B750FC46088EAFA065676150D99927F60605FE5CE9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Ocf.2874365a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Ocf"],{78527:(t,e,r)=>{"use strict";r.d(e,{Z:()=>d});r(136728);var n=r(506899),s=r(965188),i=r(588960),a=r.n(i),o=r(546395);const u=(t,e,r)=>{const n=(0,o.Z)(t,e,r);if(t&&"string"==typeof n.vcard){const t=a().parse(n.vcard),e=t&&t[0]||null;return{...n,vcard:e}}return n},c=new n.fK.Entity("vcards",{},{idAttribute:t=>(0,s.Z)(t.id)?t.id:t.id_str,processStrategy:u}),p={count:100},d=({apiClient:t,featureSwitches:e})=>({fetchAddressBook:(e,r={})=>t.get("contacts/addressbook",{...p,...e},r).then((t=>(0,n.Fv)(t,{contacts:[c]}))),uploadAddressBook(e,r){const{contacts:n,...s}=e,i=[];for(let t=0;t<n.length;t+=100)i.push(n.slice(t,t+100));return Promise.all(i.map((e=>t.post("contacts/upload_v2",{...s,contacts:e},{},{...r,"content-type":"application/json"}))))}})},490769:(t,e,r)=>{"use strict";r.d(e,{El:()=>p,HR:()=>d,Zc:()=>h});var n=r(398084),s=r(526853),i=r(753
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3654
                                                                                                                                                                                                                            Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                            MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                            SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                            SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                            SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11390
                                                                                                                                                                                                                            Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                            MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                            SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                            SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                            SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11510)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11733
                                                                                                                                                                                                                            Entropy (8bit):5.240097533169128
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FbRh9mPOSMpYjvQZXdlrvgijXFwzZ05UK5vHNAqbFCIoJa2wR:FFnmPOSMpYjvQZNVgijVwzm5/vHNAqbL
                                                                                                                                                                                                                            MD5:4B84BB4090DF91E41033E871B483CFB4
                                                                                                                                                                                                                            SHA1:DC452FC9856507D0BB40B00A5CB7BB7D1E19A7D6
                                                                                                                                                                                                                            SHA-256:1FA0E8B2694D2D817658AB93D8D87360C044349AB50DBC6E67CFFE849751B760
                                                                                                                                                                                                                            SHA-512:638A6682DAD86D54AE9B432C1A39233FD5F01FD9C1345F861A3D133AD61755AC780895D734CAB1D460996158D3A669214C8FE802A8BA61EDA96433841163249A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle.11a1ed1a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle"],{923564:(t,e,i)=>{i.d(e,{Z:()=>z});var s=i(807896),o=i(202784),n=i(325686),a=i(808443),r=i(928316),h=i(473228),l=i.n(h),c=i(123637),p=i(785496),d=i(426770),u=i(942885),m=i(44477),_=i(206149),g=i(229496),f=i(273487),v=i(608080),S=i(150329),w=i(973186),y=i(786765);const P=w.default.create((t=>({mask:{backgroundColor:"transparent",borderWidth:t.spaces.space4,borderColor:t.colors.primary,boxShadow:`0 0 0 9999px ${t.colors.activeFaintGray}`},circle:{borderRadius:t.borderRadii.infinite}}))),M=({circle:t,height:e,width:i})=>o.createElement(n.Z,{pointerEvents:"none",style:[P.mask,{width:i,height:e},t&&P.circle]});var C=i(452661),E=i(827931);class b extends o.Component{constructor(t){super(t),this._previousTouchDistance=0,this._previousPositionX=0,this._previousPositionY=0,this
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):54818
                                                                                                                                                                                                                            Entropy (8bit):7.972926789875766
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:dPIgFdmjPe6LyTV881TxMlAmxaXukMaLHZ5c:dY4V88ZXmxGL55c
                                                                                                                                                                                                                            MD5:D74A3C02EB9CD9C89D4834F524C28B25
                                                                                                                                                                                                                            SHA1:04F6D6EB087073A6A85F19BB6D0A10B4BB746107
                                                                                                                                                                                                                            SHA-256:AEEC1C751CF3EEDEFE22F3ED0F4C6B3BE4D3399C1871D8AA0484945290204A22
                                                                                                                                                                                                                            SHA-512:99A6560171F9D79B02CDAF8002F2477B503BD617EC30DF9715A4965D90A704CD4C8BC3ACBAE3F5400399A8EBF32CB1492002284B2594704F767FED271B66EB98
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/ext_tw_video_thumb/1757075145569533952/pu/img/brJpSWPijLTuaYFw.jpg
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................L...l..%5 .6..@.@@...i...P`.'CE4...6.(.F.@...1....d.B...9.c\.......z.^..n~.....&.tstE..e....4.4...q5@.hF..,..v ....#M.,.H..`....T..4.s+LU52..KJ\Z.....6.......=5..0.%..<.H>..4.Mb............0....v.0i..`P.X...i...@j.k@9@&......d...I9m.7...ute..$.8Z1tK..7.s.q..f....i......e.i........2....k ...RY.@4....4.k4......".OS...........}1.ok.t........d....U*.JjlLr....`...............Ct0T...j...Pi@r....J.C.Y,..:.5.Lb_...\u..9.X.t...L..#....].i..&.........W .0e... ..X....B@.iP...I........4..?;...Uz..q....&.ZL.G;r...@.....+.Jnl....4..E.;..4.L..F....QI...b..C.L..j....sI.....2E...X&...N.r.....1)4..*.V.5c..CH.!......LD.....d..*..,..(F..fj]Vs..1l.I...b..H...3......|...z.z.x.VM..K.Y..?V....4...4.....L.....N...F..5.L.....6...@.@.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):697
                                                                                                                                                                                                                            Entropy (8bit):5.425692930405239
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kCQfBZfQfFeeNQfzlnQfNVXgs9QfyBjY+QfJMc5:OfhQNXeLlQP8Oqxv
                                                                                                                                                                                                                            MD5:85E366559B8D0E372913FE6244CCB7D6
                                                                                                                                                                                                                            SHA1:EE996F438810508560580A9474C5BC6F85AA10B1
                                                                                                                                                                                                                            SHA-256:6E79F2195D53FD92BC9810547E6E37A1FE55968664118EF64A690D05AF3DA505
                                                                                                                                                                                                                            SHA-512:44818E1803848B5C13B3B8D0E92FB85BD7E6BBDA93EC335C1C3D5B1ADAF9406DB142EFFC16DA5E0EC88651DCA4A9E14E90CDE12F118BFDEC510DDD44937FF6C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/mp4a/64000/JECaz-ed4GfcP5dW.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/64000/GAbFbukaSlQGxfse.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/64000/H1-8atXpshaz1M6Q.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/3000/6000/64000/FNdVGeFnXN8SLmXJ.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/6000/9000/64000/BmpY5R35sE9XBnWW.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/9000/12000/64000/modRNK9BgzpOHjPz.m4s.#EXTINF:1.486,./ext_tw_video/1804853923292790784/pu/aud/mp4a/12000/13486/64000/5vWXFXaIRaOVEck0.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6358
                                                                                                                                                                                                                            Entropy (8bit):7.612298695363148
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:sw7ey+8HgMA3QNC7+jpxPm9sFsJHPQYsSM:sZaggzjz+vQnB
                                                                                                                                                                                                                            MD5:8927DCF9861B52BA4BE0B79AFCD5B71B
                                                                                                                                                                                                                            SHA1:311383D55E5724D02508122E1E30ED0335D62039
                                                                                                                                                                                                                            SHA-256:72BD6C16C343830458F8F1E71826FF7C8697CCA04082B33D30B07ADC7F3C6D0D
                                                                                                                                                                                                                            SHA-512:B7ED9F3DCC9A88054AB2E7F38AEB130CAFBCC653B542AE0DF821E90B7BB8ACD867CCB37F55229196E333F6237889673A2525877DC4A1A42D4E77E16429C81C5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................`...`.......=.2.C......................>..1^..~...A.@...>_...'. $......YS.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1532
                                                                                                                                                                                                                            Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                            MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                            SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                            SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                            SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4517075659282628
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SDhXSkbqEkfxkcF1j+9WWoyK3E5I10//WMV6kMRCwa:4vxw/SO2cl+0WoyJ5I1Lk/wa
                                                                                                                                                                                                                            MD5:907181C79D0EF687EB5916151C619790
                                                                                                                                                                                                                            SHA1:660837AF93FB75F9A460868F0FAEE232A9893DC7
                                                                                                                                                                                                                            SHA-256:C0E922A9284489FDD9E6FD0834DCE3AE728F45D73F380A5D63165C575B749898
                                                                                                                                                                                                                            SHA-512:1403D6C2A0137A7AE7628CB9B2221A1F9D2CB6BF506CC4833D61452FF5AC8815FB536106B9F0845023DF8BC5273FFCF46755AAEFD0B0FB6DAA3F420216BBF6B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....}..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3270)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3431
                                                                                                                                                                                                                            Entropy (8bit):5.163728456528686
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIO+4fZTdxXDFRDIMuMEfJStRfVf+5r8U2why8TotTN4QYayr41IWmIs:y+0ZTdxh1YRStRf5+xgwowohGQYZrn+s
                                                                                                                                                                                                                            MD5:FF76093D05D6A3C04D3539B5F1E483C8
                                                                                                                                                                                                                            SHA1:5E90FB96DF15392C216F0538CF803AF74A7009E5
                                                                                                                                                                                                                            SHA-256:2BC68BF2717BE1B37B9951232FF31813E27C1B71B182F1D5067DAD7464AB0E43
                                                                                                                                                                                                                            SHA-512:2F681F25B4A87EE1A8B1E4CF8BFF4DC9FBFD43368B90A4CEC0B27F3DAB57796E82C484FC1A7041C9BEED274E02D3F4802A468338D8E88F787977CD9BA236CE7C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsSuperFollows~bundle.Ocf.6edca74a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsSuperFollows~bundle.Ocf"],{872948:(e,r,o)=>{o.d(r,{Z:()=>y});var a=o(807896),t=o(202784),l=o(24921),i=o(325686),c=o(507066),s=o(801206),d=o(882392),n=o(935094),b=o(379866),p=o(411839),u=o(354484),g=o(973186);const h=g.default.create((e=>({root:{padding:e.spaces.space4,borderRadius:e.borderRadii.large,overflow:"hidden"},base:{flexDirection:"row",justifyContent:"space-between",flexGrow:1},backgroundColor:{backgroundColor:e.colors.cellBackground},border:{borderRadius:e.borderRadii.large,borderWidth:e.borderWidths.medium,borderColor:e.colors.transparent},borderColor:{borderColor:e.colors.borderColor},activeBorder:{borderColor:e.colors.blue500},containerClicked:{backgroundColor:e.colors.primary},interactive:{cursor:"pointer"},radioBackground:{borderRadius:e.borderRadii.infinite,margin:`-${e.spaces.space8}`,padding:e.spaces.space8},textContainer:{margin:e.space
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):682
                                                                                                                                                                                                                            Entropy (8bit):4.6858582274732585
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41WffJqnBz+wG2cjl/UF7TGstc+93uvppFt+qQgVzWXao2FojZ:t414fAtGPMF7TGsh93EpXt+qQEzWKo24
                                                                                                                                                                                                                            MD5:4C5368DA6E23DDB039B77EB75136F27E
                                                                                                                                                                                                                            SHA1:21C68E8F20B035D6F8ADE1A82274132B7201490E
                                                                                                                                                                                                                            SHA-256:8D3DD27175F5F175708C2447491BFB7594A3C86BA4382969D207B7C9173C442C
                                                                                                                                                                                                                            SHA-512:D5B63EC4B170ED725AD4850E5F3DED92446DE55C01A24A8C132E1D913EA13726419F4D57383DB97932F0E5CF0FC9B805B0B28178D58BDCADB834129057ADE406
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f373.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#292F33" d="M34.238 27.931c-.704-.703-3.857-2.661-6.935-4.364C28.999 21.137 30 18.187 30 15c0-8.284-6.716-15-15-15C6.715 0 0 6.716 0 15c0 8.284 6.715 15 15 15 3.159 0 6.086-.981 8.504-2.649 1.705 3.081 3.666 6.24 4.37 6.944C29.288 35.709 31 36.002 32 36c1.177-.002 4.055-2.881 4-4-.049-.999-.348-2.655-1.762-4.069z"/><circle fill="#66757F" cx="15" cy="15" r="12"/><path fill="#F5F8FA" d="M16 25c4.863-1.533 4-5 4-9s4.001-6.708.334-9.75c-2.177-1.806-6.75-2.417-8.875-1.625C9.506 5.352 7 6.833 7 9.833s-.058 2.927-1.708 5.625C2.667 19.75 9.125 27.167 16 25z"/><circle fill="#FFAC33" cx="13" cy="18" r="4"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):81136
                                                                                                                                                                                                                            Entropy (8bit):7.983519820642856
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:8wIGMc6p9OrW5U9JgeZ5u/A56qzlPT6ejO6gn7dr6be8l3Jhc:9IGMcK9OrWahe/A5RPtBgnR3Yc
                                                                                                                                                                                                                            MD5:7A8052402D35A29E9C9C56525BB382AD
                                                                                                                                                                                                                            SHA1:024286866375C2AD776445340C53A303CF14C6C5
                                                                                                                                                                                                                            SHA-256:04A5EA0944ACC8A28F99BB7314FAF32E801B0B78B2A3342DF59D9C1A1FE56FC6
                                                                                                                                                                                                                            SHA-512:40541357E34F4F80190EA2F3C1AF115D2E1330F5225A27A02E42A37EBD16CEFC7D1BB98F9623E40B5A3391EB8ADCC74BAE0C7EFD55A8044F1E19CAF7C58A8F94
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/vid/avc1/3000/6000/480x270/ryDO4dooD2iskwMl.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd....................tfdt......T@...Ltrun.......Z...............................j..............................y`...P...........v...........&..................y`...........................v...........!......y`...............]...........7...........#......y`...............v...........Q.........../......y`........................... ...........v......y`...L...........N...........q..................y`...+..........................................y`...R..........................................y`...............p.......................[......y`...............&...........d...........Y......y`...........................L...........T......y`...........................X...........I......y`...>.......................H...........[......y`...........................W...........h......y`..............."...........r...........l......y`...............@...........q...........~......y`...#..........................................y`........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):948
                                                                                                                                                                                                                            Entropy (8bit):4.494350000592691
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fDDN+/Vh7HVrihOokFGFuE6O6FPKmgFGFuE606FPK3YFPlp4:Cq+/VPrAOo9FXJmFZJ34p4
                                                                                                                                                                                                                            MD5:77CC21EE15C109963EEB17581BBE4104
                                                                                                                                                                                                                            SHA1:EEC520DD05AD3D06200BD49820E6EC021C140329
                                                                                                                                                                                                                            SHA-256:19E3A07FB16D79E5FF225CE303BC5AC1343A2AA0188EDC1795B1EDBF9C566DFE
                                                                                                                                                                                                                            SHA-512:1C317A74318DFE1F2F0F438C91E645156EAC939929A602852C75AE02B11FD499B18B146D2530AC682C0941F1A43622D6896DA5DF047BD7FDABA21879E33210CF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f6aa.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BF6952" d="M29 34c0 1.105-.895 2-2 2H9c-1.105 0-2-.895-2-2V2c0-1.105.895-2 2-2h18c1.105 0 2 .895 2 2v32z"/><circle fill="#FFAC33" cx="11" cy="18" r="1.5"/><path fill="#AC5640" d="M25 3c-.552 0-1 .448-1 1v9H11c-.552 0-1 .448-1 1s.448 1 1 1h14c.552 0 1-.448 1-1V4c0-.552-.448-1-1-1zm0 25c.552 0 1 .448 1 1v3c0 .552-.448 1-1 1H11c-.552 0-1-.448-1-1s.448-1 1-1h13v-2c0-.552.448-1 1-1z"/><path fill="#854836" d="M11 33c-.552 0-1-.448-1-1v-3c0-.552.448-1 1-1h14c.552 0 1 .448 1 1s-.448 1-1 1H12v2c0 .552-.448 1-1 1z"/><path fill="#AC5640" d="M25 21c.552 0 1 .448 1 1v3c0 .552-.448 1-1 1H11c-.552 0-1-.448-1-1s.448-1 1-1h13v-2c0-.552.448-1 1-1z"/><path fill="#854836" d="M11 26c-.552 0-1-.448-1-1v-3c0-.552.448-1 1-1h14c.552 0 1 .448 1 1s-.448 1-1 1H12v2c0 .552-.448 1-1 1zm0-11c-.552 0-1-.448-1-1V4c0-.552.448-1 1-1h14c.552 0 1 .448 1 1s-.448 1-1 1H12v9c0 .552-.448 1-1 1z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.518257301143355
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSDhXSkfXBXckKnvkcF1alAGg+g1UqYpiTTpvrluGkM5Yg10//gcLc6kJ:4vxwYSfxCnvkc0W+lYfjuKYg1Ok/wa
                                                                                                                                                                                                                            MD5:40BAC3F9EF9DF9600571A52E96EAE8BA
                                                                                                                                                                                                                            SHA1:8FDA9547B0863998F7C1056ACCCAD81E5830A903
                                                                                                                                                                                                                            SHA-256:2166CB62CF360CFB1C299BDCFDC48235C0CA6604EA8885D85672345B5110233D
                                                                                                                                                                                                                            SHA-512:F672432364D47A1AE046FE17EF6A35E585311FD2A9D403863A6E802B9FD7369B6BB595166CDD49EC5579FA988718F26DEF535A8B50048BF0026EB5EBD0392522
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@....@...8......mdia... mdhd...............`....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@.8.H...H................................................avcC.M@.....gM@....$..........p.......h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....}b.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3616
                                                                                                                                                                                                                            Entropy (8bit):4.374850932356218
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:oaembfwIfEPpUsh104Db8yqtDlqHbbcPC5ZdYH+1l+R:rembfbfEPpbhW4f8yqlugH+1l+R
                                                                                                                                                                                                                            MD5:FDAD8D976F2A6333AB99776940F1FE42
                                                                                                                                                                                                                            SHA1:E164261E9A876F9A5736CF0025C6A131E59A3E65
                                                                                                                                                                                                                            SHA-256:20ABD146F26BDE674EE7CA0E7748B7311CAA73EA8B108CF5B9F7A5A6BBD8E522
                                                                                                                                                                                                                            SHA-512:656B33304D9BA044F8876DE4C190BFD2955E73EBFA1561C3F1D69A637E3F49ABDB775F0CB72A46FDFDEF38B865C317A0737DB54DCF832BCD67BCA033BD8CA559
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#E1E8ED" d="M35 36v-3.5c0-3.314-3.685-5.5-7-5.5H16c-3.313 0-7 2.186-7 5.5V36h26z"/><path fill="#269" d="M18 27h8l-4 9-4-9"/><path fill="#FFAC33" d="M21.945 5.069c4.105 0 10.947 2.053 10.947 10.947 0 8.896 0 10.948-2.053 10.948s-4.79-2.053-8.895-2.053c-4.105 0-6.785 2.053-8.895 2.053-2.287 0-2.053-8.211-2.053-10.948.001-8.894 6.844-10.947 10.949-10.947"/><path fill="#FFDC5D" d="M18.328 27.018c1.466 1.065 2.964.98 3.672.98s2.194.085 3.66-.98v-3.203h-7.332v3.203z"/><path fill="#F9CA55" d="M18.322 25.179c1.022 1.155 2.29 1.468 3.668 1.468 1.379 0 2.647-.312 3.67-1.468v-2.936h-7.338v2.936z"/><path fill="#FFDC5D" d="M13.734 15.718c0-5.834 3.676-10.563 8.211-10.563 4.533 0 8.209 4.729 8.209 10.563 0 5.833-3.676 10.285-8.209 10.285-4.535 0-8.211-4.452-8.211-10.285"/><path fill="#DF1F32" d="M21.945 23.543c-1.606 0-2.447-.794-2.537-.885-.268-.267-.268-.7 0-.967.266-.265.692-.267.961-.007.035.032.551.491 1.576.491 1.038 0 1.5
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4616
                                                                                                                                                                                                                            Entropy (8bit):5.311061029294669
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                                                                            MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                                                                            SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                                                                            SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                                                                            SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.1180970a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1314
                                                                                                                                                                                                                            Entropy (8bit):4.235105967704006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t414fqhd2aWiXyKT8KZWny6e0Oh+ds0Few+RStqJZsZ+k7kwoGFmPLNi:CzhgaxitSWyJ0OmsvCqS+FG0Pc
                                                                                                                                                                                                                            MD5:6C42EA9F3E233D9110E04DCD87DB55DA
                                                                                                                                                                                                                            SHA1:5F37ED0A81327DE49993E83998AF7CCF27736192
                                                                                                                                                                                                                            SHA-256:100ECEA07468A02C810A78E200B9E7E874D508E859D3106AA19260BEBC46C88B
                                                                                                                                                                                                                            SHA-512:47AC546A40A623952F4D1EEF69A5023085159F1604EFFA5E370C4264609E1F14E9EADE406D16FC0CF488BAC08F7DE1B274CE9C86E25FC019FE7B8A778C099E89
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FDD888" d="M31.898 23.938C31.3 17.32 28 14 28 14l-6-8h-8l-6 8s-1.419 1.433-2.567 4.275C3.444 18.935 2 20.789 2 23c0 1.448.625 2.742 1.609 3.655C3.233 27.357 3 28.147 3 29c0 1.958 1.136 3.636 2.775 4.456C7.058 35.378 8.772 36 10 36h16c1.379 0 3.373-.779 4.678-3.31C32.609 31.999 34 30.17 34 28c0-1.678-.834-3.154-2.102-4.062zM18 6c.55 0 1.058-.158 1.5-.416.443.258.951.416 1.5.416 1.657 0 4-2.344 4-4 0 0 0-2-2-2-.788 0-1 1-2 1s-1-1-3-1-2 1-3 1-1.211-1-2-1c-2 0-2 2-2 2 0 1.656 2.344 4 4 4 .549 0 1.057-.158 1.5-.416.443.258.951.416 1.5.416z"/><path fill="#BF6952" d="M24 6c0 .552-.447 1-1 1H13c-.552 0-1-.448-1-1s.448-1 1-1h10c.553 0 1 .448 1 1z"/><path fill="#67757F" d="M23.901 24.542c0-4.477-8.581-4.185-8.581-6.886 0-1.308 1.301-1.947 2.811-1.947 2.538 0 2.99 1.569 4.139 1.569.813 0 1.205-.493 1.205-1.046 0-1.284-2.024-2.256-3.965-2.592V12.4c0-.773-.65-1.4-1.454-1.4-.805 0-1.456.627-1.456 1.4v1.283c-2.116.463-3.937 1.87
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):433
                                                                                                                                                                                                                            Entropy (8bit):4.775140636930164
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wffa3HPjo2P24jxNf0leR/SLwL7ZRUcr1bFRLkch/:t414farBPjb0leR/SLw5RUcr1fph/
                                                                                                                                                                                                                            MD5:AD2E4D6E7B90CA6005A5038E22B099CC
                                                                                                                                                                                                                            SHA1:0D534B09038847FC79497AC76AA3E122E9897921
                                                                                                                                                                                                                            SHA-256:01C03B8EB0F7F27DD5EC8E28F4FE83079C56521E05B05E5099675154C7F10458
                                                                                                                                                                                                                            SHA-512:2206B788FA4966C8C60FF867C33F27EA5E7104E16F99212FCF06BE60041077A5DC17E95DBE2289236F4CC1DDC1DF88C240A426A3CF70AE6E7B0C013E7DF955F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#CCD6DD" d="M33 3c-7-3-15-3-15-3S10 0 3 3C0 18 3 31 18 36c15-5 18-18 15-33z"/><path fill="#55ACEE" d="M18 33.884C6.412 29.729 1.961 19.831 4.76 4.444 11.063 2.029 17.928 2 18 2c.071 0 6.958.04 13.24 2.444 2.799 15.387-1.652 25.285-13.24 29.44z"/><path fill="#269" d="M31.24 4.444C24.958 2.04 18.071 2 18 2v31.884c11.588-4.155 16.039-14.053 13.24-29.44z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1309
                                                                                                                                                                                                                            Entropy (8bit):5.387658740467114
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfWKr2YKKKrKNAJK+gAKdO4wKVKmKZRKp91WKbkK6tZ:OfNCReNB3vdhg9Zsp91NH6v
                                                                                                                                                                                                                            MD5:9FA72441E77FCF19081AB7D0E1065E18
                                                                                                                                                                                                                            SHA1:8945E29ABD32F582FCC77B467D4611BC13607E18
                                                                                                                                                                                                                            SHA-256:1BD463EF0B165470BE8598C676B1CF9149AADE4B58509BA55A0E5EAE97453E7E
                                                                                                                                                                                                                            SHA-512:EFF94D0D1CC76F0B55262D9A55A82DE9A3D949219078ECF31CEFCC9D6238DBDFFDD1901AB95E0D7FC0F80590B3633BFC7B0B3C8DAC89DF17398750E9447F7847
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1757075145569533952/pu/aud/mp4a/0/0/128000/thYgctstkwlDMMg4.mp4".#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/0/3000/128000/LBBLdDlKa_SLseZT.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/3000/6000/128000/Yj228IwpYOjvT4C9.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/6000/9000/128000/B2gclEUcWPRmOP_9.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/9000/12000/128000/y84OYFj0VnmEupwz.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/12000/15000/128000/RjP2AGkq3JJnbG-a.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/15000/18000/128000/aqEIzXMAza_SA-QK.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/18000/21000/128000/LS-1GVBBFit9hbFU.m4s.#EXTINF:3.000,./ext_tw_video/1757075145569533952/pu/aud/mp4a/21000/24000/128000/FzLlUblL-7DSl9fh.m4s.#EXTINF:3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12629
                                                                                                                                                                                                                            Entropy (8bit):7.823985617120133
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:RVaLLgGCeo5AGKGvT+KPP7EBcr4th8DmK:RDGCeo5wGvVPgBc4yDmK
                                                                                                                                                                                                                            MD5:87A599B79174B79A2DE9C6CD0A786118
                                                                                                                                                                                                                            SHA1:FC701662D016E6124209B0C0E447FBF9A6C54E50
                                                                                                                                                                                                                            SHA-256:7A4A677FF7222A1FD0A790459EDEF80388CFB7E798AF855787A64C14D94755E0
                                                                                                                                                                                                                            SHA-512:B972A7433B335A6A9D49EEB93BBE03F73B08CD78334A4222D01EC4D1900B3E6CB38F8051A004BA341A9B99601CC25B0B67ADB54BE5790F7ED3999BAE3E813A61
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/9000/12000/32000/0YoiKw6SL53DB48V.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt.....<......trun...........l...a...Y...V...O...\...o...[...[...b...]...z...t...Q...Y...[...\...S...[...Q...]...c...X...[...j...Z...g...X...L...f...\...]...b...i...e...X...[...[...U...R...[...a...T...`...X...h...X...^...S...^...^..._...X...Z...^...\..._...Z...W...^...Z...Z...S...R...[...d...b...[...X...]...]...V...X..._...R...c...n...^...\...\..._...b...b...W...\...W..._...S...[...`...U...e...e...]...]...o...d...a...X...[...Y...Y...n...V...]...R...^...[...h...h...m...`...d...T...U...U...Z...V...V...Z...j...X...[...T...h...Z...W...j...]...[....mdat.T0.f...JX.0..........&....e..H...+.-..n..~4.)!_.7.ao.}*.S.64......... K.i..g+....,......W....L0..EJ.P.*.. ..r...g<.0...r.C......D..DG.7.........(.P.....D..V..:..>g.N.`^6.... ....L0.,SB.K.F.3.......cC..V%._4...e;6we......0&?4..[.......0g.......F(.o.......5......J0.....J+.P..T,....R&_.C../X.u..0..I....O....5=J%k.HO>..Z.....t4vb.}p.P.....X0..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5996
                                                                                                                                                                                                                            Entropy (8bit):5.287136799631281
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                                                                            MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                                                                            SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                                                                            SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                                                                            SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2863
                                                                                                                                                                                                                            Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                            MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                            SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                            SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                            SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1906
                                                                                                                                                                                                                            Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                            MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                            SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                            SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                            SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3270)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3431
                                                                                                                                                                                                                            Entropy (8bit):5.163728456528686
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIO+4fZTdxXDFRDIMuMEfJStRfVf+5r8U2why8TotTN4QYayr41IWmIs:y+0ZTdxh1YRStRf5+xgwowohGQYZrn+s
                                                                                                                                                                                                                            MD5:FF76093D05D6A3C04D3539B5F1E483C8
                                                                                                                                                                                                                            SHA1:5E90FB96DF15392C216F0538CF803AF74A7009E5
                                                                                                                                                                                                                            SHA-256:2BC68BF2717BE1B37B9951232FF31813E27C1B71B182F1D5067DAD7464AB0E43
                                                                                                                                                                                                                            SHA-512:2F681F25B4A87EE1A8B1E4CF8BFF4DC9FBFD43368B90A4CEC0B27F3DAB57796E82C484FC1A7041C9BEED274E02D3F4802A468338D8E88F787977CD9BA236CE7C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsSuperFollows~bundle.Ocf"],{872948:(e,r,o)=>{o.d(r,{Z:()=>y});var a=o(807896),t=o(202784),l=o(24921),i=o(325686),c=o(507066),s=o(801206),d=o(882392),n=o(935094),b=o(379866),p=o(411839),u=o(354484),g=o(973186);const h=g.default.create((e=>({root:{padding:e.spaces.space4,borderRadius:e.borderRadii.large,overflow:"hidden"},base:{flexDirection:"row",justifyContent:"space-between",flexGrow:1},backgroundColor:{backgroundColor:e.colors.cellBackground},border:{borderRadius:e.borderRadii.large,borderWidth:e.borderWidths.medium,borderColor:e.colors.transparent},borderColor:{borderColor:e.colors.borderColor},activeBorder:{borderColor:e.colors.blue500},containerClicked:{backgroundColor:e.colors.primary},interactive:{cursor:"pointer"},radioBackground:{borderRadius:e.borderRadii.infinite,margin:`-${e.spaces.space8}`,padding:e.spaces.space8},textContainer:{margin:e.space
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1647
                                                                                                                                                                                                                            Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                            MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                            SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                            SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                            SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                                            Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                            MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                            SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                            SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                            SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.478905408463877
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvSRXSkM/ckpd5cF1axGg+1DTrtdWluGkM5Yg10//MSc6kMRCwa:4vxwW3kSk5c0/+R1diuKYg1Ik/wa
                                                                                                                                                                                                                            MD5:31760F9E29B034A870391AAB747CE297
                                                                                                                                                                                                                            SHA1:18E4A9D61C37DC43A7DF329EE87154586A3D0CD9
                                                                                                                                                                                                                            SHA-256:7E2665EB9683182689DE4BC0C02202D0AA17A62D71C10D864271C3238B1DCB41
                                                                                                                                                                                                                            SHA-512:0F0FAF713D7A4CC971D3660B95AD9D69FA831B370C6E8C8072EE36C60ACA55E45531289CB249C162889797E4342AAEB1DA064F1C51FEAF66E2C7C712A4968A56
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/vid/avc1/0/0/720x1280/ySrtqGKbdl_EIniC.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd......C..C........................................................@...................................trak...\tkhd..........C............................................................@...............mdia... mdhd..........C..L.....U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd..............]........h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....x: ... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2417
                                                                                                                                                                                                                            Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                            MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                            SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                            SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                            SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):38106
                                                                                                                                                                                                                            Entropy (8bit):5.269801175094942
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                                                                            MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                                                                            SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                                                                            SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                                                                            SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.4cc737da.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1561
                                                                                                                                                                                                                            Entropy (8bit):5.458239374588913
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                                                                            MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                                                                            SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                                                                            SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                                                                            SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8153
                                                                                                                                                                                                                            Entropy (8bit):4.946516798712568
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                                                                            MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                                                                            SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                                                                            SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                                                                            SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4534)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4757
                                                                                                                                                                                                                            Entropy (8bit):5.486746297954346
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:6zYEz0wxzICA/O3Bmix4kgMtMdMBGaNUM3RGub5FlX6RX6CxLHrW:lafmLMtMdM9LRfrX6RKn
                                                                                                                                                                                                                            MD5:AE648937302FD51D5023485AADA26B9E
                                                                                                                                                                                                                            SHA1:93278CDDAA3B9C9B9CCD4C043A858E67918CA442
                                                                                                                                                                                                                            SHA-256:50BA6D6303D013FF1140A124FDB22607CC0563C028EFAAFFD3DE682ECC69B8D7
                                                                                                                                                                                                                            SHA-512:629D5436F2852361023564AB38AEBB729038B6AFD04197C387E10205927952B387ABFD0996ED3A6B45563BC6E9FC30A7A3BC1D3B915F587BCC1E7401091DE3EF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU"],{497892:(e,t,a)=>{a.d(t,{Be:()=>g,C5:()=>f,Cf:()=>p,DD:()=>b,DP:()=>v,I_:()=>d,L7:()=>c,LH:()=>s,PN:()=>m,Pr:()=>o,SH:()=>l,WB:()=>C,_3:()=>n,bl:()=>P,cB:()=>y,iX:()=>h,st:()=>u});var i=a(473228),r=a.n(i);const o=r().eeb64451,s=r().f3c268a5,l=r().g60001bb,n=r().dff1ddd9,c=r().b0b22805,d=r().e8733ed9,p=r().i3b7a017,h=r().c67e71aa,u=r().a6ada13e,f=r().j0f12222,y=r().f569f7c8,m=r().j0c6772a,b=r().f73003aa,g=r().b3112b8a,v=r().h6333ad0,P=r().c59da417,C=r().c3c147cf},629741:(e,t,a)=>{a.d(t,{T:()=>P,Z:()=>_});var i=a(202784),r=a(325686),o=a(473228),s=a.n(o),l=a(411839),n=a(932430),c=a(854044),d=a(973186),p=a(187399),h=a(259557),u=a(238250),f=a(728904);const y=s().f17dfdb6,m=s().j190bf1a,b=s().f6dc9146,g=s().d30c74fe,v=s().c9a642fa,P=Object.freeze({LIVE_BROADCAST:"liveBroadca
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5996
                                                                                                                                                                                                                            Entropy (8bit):5.287136799631281
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                                                                            MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                                                                            SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                                                                            SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                                                                            SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                            Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                            MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                            SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                            SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                            SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6031)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6254
                                                                                                                                                                                                                            Entropy (8bit):5.458635319810033
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O6NiOejb1pUBsLsDPSf1/+dQj16mqWmxs/RKIPQTDFnHR3SHLzVak6erb1+Uewn4:+D0sLiqf1/+Kp3mTpHYtaLnvw4
                                                                                                                                                                                                                            MD5:92B39208A67F44E0D839E620E1777CD9
                                                                                                                                                                                                                            SHA1:34DDE65FE9F8DD2994F302C1C5138EF329B0A5BD
                                                                                                                                                                                                                            SHA-256:2962C3FAC3DE01160E36F82142B3519807589DECD81089C120BF083540B1D08B
                                                                                                                                                                                                                            SHA-512:606B73E1B0CE2AB6934155B033B24D2F71B61E50B57331CB5965BE01FFA765C55CE3DE5A6C8015C4D9E66A270F3E77115CD6EE27EED0E41A40BC50C894763A3E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~.08513a6a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~"],{934509:(e,a,t)=>{t.d(a,{Z:()=>f});var n=t(202784),r=t(325686),l=t(473228),s=t.n(l),i=t(267267),o=t(206149),h=t(882392),d=t(229496),c=t(940080),m=t(510036),u=t(594836),p=t(585204),y=t(973186);const b=s().jf83d092,D=s().af4abf20,v=s().b871f280;let _=1;class f extends n.Component{constructor(e){super(e),this._showCalendarPicker=()=>{this._nativeCalendarRef?.showPicker?.()},this._setNativeCalendarRef=e=>{this._nativeCalendarRef=e},this._handleSelectorChange=(e,a)=>{const{day:t,month:n,year:r}=this.props,l={day:t,month:n,year:r,[e]:parseInt(a,10)};this.props.onChange(l)},this._handleDayChange=e=>{this._handleSelectorChange("day",e)},this._handleMonthChange=e=>{this._handleSelectorChange("month",e)},this._handleYearChange=e=>{this._handleSelectorChange("year",e)},this._hand
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48142
                                                                                                                                                                                                                            Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                            MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                            SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                            SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                            SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.d89da73a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                                            Entropy (8bit):5.484843712923386
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4k02u7Y414JK43tl64RgVeC4p784v0rEM/WE5:Ofc22N10L3tl7RUcp7hvGEoWa
                                                                                                                                                                                                                            MD5:4841B94816E46AC210CBB5A873E938FC
                                                                                                                                                                                                                            SHA1:B81D4CA719BD211DB0E88D7A9D75FD71DB382EA8
                                                                                                                                                                                                                            SHA-256:C7E1295DC614F5B5F64806B958F98E2DCFDD1EDC5A440EC0BFFBB70B5D74A348
                                                                                                                                                                                                                            SHA-512:4BE2A88F821BDD15BBF77CEB1BB0DBD8D1C362E8C7862C0980842A2CD63B104113FF2C99C21AF52807B8370CD8EF873C75D0D126688B5925ED94B2AD2CA6639C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/pl/avc1/480x852/ZnkGD00uUivIqTXe.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/vid/avc1/0/0/480x852/LduF35-wRRdrIfkp.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/0/3000/480x852/KjByXlgakTsyWuk2.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/3000/6000/480x852/XY6eBKKlFw4n1cSw.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/6000/9000/480x852/k7YQf1fM0VNnbdo_.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/9000/12000/480x852/FG_4QRrzjKh_WOaW.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/12000/15000/480x852/AEKPa7AyRFu7dFKI.m4s.#EXTINF:2.866,./ext_tw_video/1806682318976778241/pu/vid/avc1/15000/17866/480x852/5ITBdCZF9qfs9Bpt.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):797
                                                                                                                                                                                                                            Entropy (8bit):5.424395327633825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfC4kWI2uKxI2lgYI2noI2XgotI2ev/MkoI27bVdx9I2B5/5:OfLuqzywoLQC7RZ
                                                                                                                                                                                                                            MD5:20785E0DDC143E0E4E2C4C3D187EE4B1
                                                                                                                                                                                                                            SHA1:E664CA5C7D0923865546D66D54B6DDEE8017EB6C
                                                                                                                                                                                                                            SHA-256:8A432731F45794B7C889CA955CAFDB166E3ADE9B42A6A990ABFA1B7A6B731951
                                                                                                                                                                                                                            SHA-512:C31DEAC2043451B1AF9F422EF524A9118FB22822253FD1688A123789466485732947523442C597C809D5109C9D0D82352A36453B8263989E872AA48A268A47D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/vid/avc1/0/0/320x568/ANHax0n32LSnoN9V.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/0/3000/320x568/8pkJQ35PK01Eiwtw.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/3000/6000/320x568/hvTK2f1u5mK-FBjD.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/6000/9000/320x568/3Rp6N0B_PswqSrb8.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/9000/12000/320x568/nYYlckY3cUMFpk21.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/12000/15000/320x568/2yhChXy58H6tqMdx.m4s.#EXTINF:3.633,./amplify_video/1830436579938058240/vid/avc1/15000/18633/320x568/-_BwHsk4qad0877H.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12750
                                                                                                                                                                                                                            Entropy (8bit):7.738334201375952
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YzRiGVVOKOKT/+mFC0seYLrF4/j+WuGnEnK:YjVyKT/+mFC0seYLryKWu2v
                                                                                                                                                                                                                            MD5:1195C43F53D1FDEC5D6293BBB31A83F3
                                                                                                                                                                                                                            SHA1:E080768B5C8A421E50769A84B9487B0915347CC0
                                                                                                                                                                                                                            SHA-256:293C7507F621243D84E39A126D9DBAD4D41381169075EAE47D2C39E65098C53E
                                                                                                                                                                                                                            SHA-512:08334EAFD452B221A7E4D9B8D9A5263E659ABC9F16D8CA31AF1F7FD1FB96556BEC5ED4FF6A26761AB3A340A2845595F253051E2DD9EF0EC1E3D872FDAAB87716
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt......(.....trun...........l...V...j...P...H...V...V...Z...Z...^...Y...`...V...a...h...U...W...f...d...`...Q...Q...S...M...N...\...^...f...]...f...l..._...c...W...c...[...`..._...`...Z...a...v...^...b..._...v...n...S...^...a...U...T...O...]...c...c...h...m...Z...]...Y...Y...Z...U...V...a...]...u...S...P..._...U...[...S...U...f...b...X...i...]...\...m..._...\...[...V...W...Z...R...Y...H...W..._...S...T...l...`...a...j...h...h...f...m...t...m...f...M...T...U...R...a...^...i...e...g...g...k...Y...c..._...b...r...]...X...X...T...c...d..._..._../Rmdat!'U$........ ...\Vv.o.#.^..X.]E..,S..PZ...P*.!......W......c....B.N.8..J.x...QH..!H.M+.....F.N...C....&>..LpB..u...}.G....n,.L...~F.W#...l..b8..a.......2.7......P......./.Z.B%...D....!wU.$X..........+...$.#.].w b.@,3HO.~..$.....g..U,..".K+..DL\N .`u.%C.9$.d~.!.Uu..o).nn.....Ix...Q....<...k.j[bj.(J5....n........{.\z\.j.,./.. :8!.UU.f$.@..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):403645
                                                                                                                                                                                                                            Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                            MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                            SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                            SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                            SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1549
                                                                                                                                                                                                                            Entropy (8bit):5.408112670218845
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                                                                            MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                                                                            SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                                                                            SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                                                                            SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.a8fa54da.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1537)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1737
                                                                                                                                                                                                                            Entropy (8bit):5.429775119597368
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKlIA3ew2Q0u/tbCZ/Jpc+RLOi/CVyI9yd1sOHU+yn6PRWmslIC:OSA3ewV0u/tWZ/M+RLl/CB9y0Y06PRaH
                                                                                                                                                                                                                            MD5:EC6841015CBC6A184B9D7BFEC95EB7C1
                                                                                                                                                                                                                            SHA1:A26977018286C7C90E0C69DFEFD40D1BE2556646
                                                                                                                                                                                                                            SHA-256:D643E441DE031CC15C2326A6666C3210A26CC5965F88299396FF701901A5B333
                                                                                                                                                                                                                            SHA-512:5451322031F1FB0DB3ACBB6880A4F81E4EF5EB111A1784CBD3FC60815A3BB6264A3BEEA601EE077E334EC0CF4CF5C1CAA57C7F12AC5619FE6639F57A3F5F1CB3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics"],{206319:(e,n,t)=>{t.d(n,{Sz:()=>i});const i=e=>{const n=(JSON.stringify(e)||"").split("");n.sort();const t=n.join("");return r(t,0).toString()},r=(e,n)=>{const t="string"==typeof e?e:String(e);let i=n;for(let e=0;e<t.length;e++){i=(i<<5)-i+t.charCodeAt(e),i&=i}return i}},98701:(e,n,t)=>{t.d(n,{R:()=>d,Z:()=>c});var i=t(487760),r=t(407276),o=t(78772),s=t(962104);const c=({endpointParams:e,endpointUrl:n,isUserRefreshable:t,timelineId:i})=>(0,s.Z)({timelineId:i,isUserRefreshable:t,network:{getEndpoint:e=>e.withEndpoint(r.Z).fetchGeneric,getEndpointParams:({count:t,cursor:i})=>({...e,cursor:"string"==typeof i?i:void 0,count:t,endpointUrl:n})},context:"FETCH_TIMELINE",perfKey:"generic"}),d=(e,n)=>(0,s.Z)({timelineId:`generic-graphql-timeline-${e}`,isUserRefreshable:n,network:{getEndpoint:e=>e.wit
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24520
                                                                                                                                                                                                                            Entropy (8bit):7.878002063528149
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:ldQ4p5wVOg17FFswqMusg1eNmw226ezvDrOxhe7c26XWDKLoVqPaLi3sMMDws5c0:IWwVOs7F6MudLwx6ez3ChC+XQMooPfs5
                                                                                                                                                                                                                            MD5:BD81059B7AF3BEE8F5358741C3A85347
                                                                                                                                                                                                                            SHA1:E42D0ED8EB21DC2138436598627AAE3E0130E2B4
                                                                                                                                                                                                                            SHA-256:A1B165A40ACA9CED3DA60B869C3A617562AF9D7886DF1486D7F0B848822E29B7
                                                                                                                                                                                                                            SHA-512:0C40DFFA28AFFB051111BCF694B6CD0D4636DAD9C98CF21E1E57D347A3D5802FC70DE9C1AC47537339688C1489972C7049FE3C333A3377AD15E50733F2DA95E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt......(.....trun...........l......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]Lmdat!......r.t..FA.t.".O.B..$./....h......*i...w..`..>.B.V..9...M...X..'...B..6...J......T...cZ..Uh..Z..Q.F!.t.$U.x....X.V.Ym.A...^..v.o.~g>.H.nY...M.}....K.;\h......[.....S).M3$.A...i9.!.....<.L.. ...4.tsb..C.p.r....s..n9"....RDj...F.|....0.}6.V8..Gq.8Z\.[*A.pT.......E\]..B.F].....[0.......g.F..*...(.V...4_..Y.g.m..,..e...l.f....&N.....X~..#...$
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):377788
                                                                                                                                                                                                                            Entropy (8bit):7.998757868226345
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:mp5uc6RafKXjS9PyrS55gcPBr0qCdJncLLBMY1EZlIKZ3fiYgjxGE8JReRS:mz68iXjia2sUCdN6CTIK5qdCeRS
                                                                                                                                                                                                                            MD5:BE2977020D6A9DB0EFE0E97EB5D2FC2F
                                                                                                                                                                                                                            SHA1:3BE99DE91FEC786EFCB56817A236855D037B8415
                                                                                                                                                                                                                            SHA-256:6F164585BD6FC56198CF8B1029DC846F72B3B338A4A7BE762422480384130274
                                                                                                                                                                                                                            SHA-512:DB2E14D3627B492F68EC744CB476C3FA1C8EE404748E2595B5CB977CEDDDDFDB95AF90C687881894D0091DF67B5A7D0268E3C973AC5DDC5571D6788A1E8AA9C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/9000/12000/720x1280/1jF0SExDTEII3ZFn.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt......=`....trun.......Z...<......S.......H....p...............`...$...0..9....p...7...........`.......0.......p...............`...(...0...............0...o...0..C....p...S...........`.......0.......p...............`.......0.......p...........k...`.......0..P....p...F.......#...`.......0.......p...............`.......0.......p...............`.......0..t....p...............`.......0.......p...............`...Q...0...............0...O...p...6...........`.......0.......p...............`.......0..K....p...............`.......0...........W...p...........H...`.......0...<...p...w.......L...`...:...0..8....p...9.......,...`.......0...Y...p...........R...`...m...0.......p...S...........`...]...0.......p...........t...`.......0...............0..L........pmdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2992
                                                                                                                                                                                                                            Entropy (8bit):5.446016120388349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                                                                            MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                                                                            SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                                                                            SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                                                                            SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):745662
                                                                                                                                                                                                                            Entropy (8bit):7.999611214117366
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:/KUVPAemzghEIcfu3ZOgVE+3sDoOwYLnNW4oS4StIJnsjTKSWUc+FZ9iUwf:i04em2i+MIccOFLnNtX0qtsUwf
                                                                                                                                                                                                                            MD5:60990963F98166B479527D9C37E72263
                                                                                                                                                                                                                            SHA1:21A6BFAE54E946F6B8CD74049038AD8F3DFA243D
                                                                                                                                                                                                                            SHA-256:90EA890E921FE174C92D3602FBE8BE906674D63485D9EBCBEEACA0B123E34A8B
                                                                                                                                                                                                                            SHA-512:DCB06F027A17C56C1CD38B0729AA51194FDF3569AFF3D5D299E7348BD14A57410DF8560D91AE33D58B86441C9239D6DD86E0E4592AB98E748947E4D7CC221C8C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/vid/avc1/9000/12000/1280x720/6PQMa3CAS81kQO4e.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......1......./.......&;.......$..........y`..2...........y`..!....... .......................$.......U.......0........".......e.......q..y`..=...........................y`..=2......!*.......^.......^..y`..<.......!................{..y`..>.......$Q...............8..y`..;.......2w.......;......#...y`..3/......0.......,.......2.......0.......*.......8R.......................2..y`..&o..........y`..9....@......y`......y`..7...........................y`..0b.......................Y..y`..5........Z.......l..........y`..6................)..........y`..C................+..........y`..;{...............#.......M..y`..C................f..........y`..:.......$R..................y`..*................O.......~..y`...........o..y`..]rmdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):96159
                                                                                                                                                                                                                            Entropy (8bit):5.391438560102166
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:UO8QHAPncZqZE22hYFwpCycYiaptQ/fkU36Dygi420VzqPNpBsm:hhS2KYrmfn6DzrVzmNpf
                                                                                                                                                                                                                            MD5:171CBB98F082028C2241B3D33E36ED82
                                                                                                                                                                                                                            SHA1:DCBCB46019DE6B42531750E16E864C27FEE48F8F
                                                                                                                                                                                                                            SHA-256:6EA6CBD6E860B1E8A5C12B54FE552A3F1B16C485C1592F2D081544496C7DFEED
                                                                                                                                                                                                                            SHA-512:C6E2A4B763279C90752652C69028D730384189C077FDF9A5AF395F88741E32EA4BE374A5EA155BF06DA67F9964F6F6E43AAEAAAEB2AF0AFCDF125D83E68FF077
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi.cb6bf63a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi"],{154462:(e,t,s)=>{"use strict";var i=s(634590);t.ZP=void 0;var r=s(526);t.S_=r.updateAudioLevels;var a=s(790978);t.eu=a.updateGuestInfo;var o=i(s(187632));t.$4=o.default,t.mC=o.registerExperience;var n=i(s(427193));t.Nu=n.resetGuestState,t.Nt=n.teardownExperience;var d=n.default;t.ZP=d},526:(e,t,s)=>{"use strict";s(332501),s(43105),t.__esModule=!0,t.default=t.InitialState=t.updateAudioLevels=t.UPDATE_AUDIO_LEVELS=void 0;var i="UPDATE_AUDIO_LEVELS";t.UPDATE_AUDIO_LEVELS=i;t.updateAudioLevels=function(e,t){return{type:i,audioLevels:t,experienceId:e}};var r={guests:{},host:0};t.InitialState=r;t.default=function(e,t){if(void 0===e&&(e=r),t.type===i){for(var s=t.audioLevels,a=s[0],o=s.slice(1),n={},d=0;d<o.length;d++)n[d]=o[d];return Object.assign({},e,{guests:n,host:a})}return e}},7909
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1647
                                                                                                                                                                                                                            Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                            MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                            SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                            SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                            SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):26314
                                                                                                                                                                                                                            Entropy (8bit):5.230735645215158
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                                                                            MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                                                                            SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                                                                            SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                                                                            SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2830
                                                                                                                                                                                                                            Entropy (8bit):4.082547297573881
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CErZuDsMQG5Dl+lsuctpcvWdOVSUPeE+Wi8Gi0qd0qFPEvMcfNmVee6+aIuR:XrZwsMPEsuc7cHV3PeZWilid044McWIv
                                                                                                                                                                                                                            MD5:FB2F7817A660282622DA1BE18FE7799E
                                                                                                                                                                                                                            SHA1:0F41EB500CFCF36C7CF2C539AC8C5186F36F45E3
                                                                                                                                                                                                                            SHA-256:C7D442C9B785D8D043A726AE6730620B1706A68B2171BF3658BDFB0BDEC5A9CD
                                                                                                                                                                                                                            SHA-512:D30A8A6FB3BAB1B8206EA4AF7E4A9717376705BED25186B9DE38A1529732E1F6001913E9C82AFFF736829BB23B9EC62BD205BD45126F10D8D40FAF17128058D5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#8899A6" d="M24.161 10.166l-.676-2.034c-.134-.302-.49-.43-.781-.275-.918.487-2.944 1.318-3.684 1.575 1.419.505 3.499 1.503 4.511 1.396.384-.04.787-.308.63-.662zm10.21 24.574c-.399.225-6.509 1.692-18.621-8.906C12.083 22.625 1.2 12.879 1.341 12.547c0 0-.329.36-.602.736-.197.271-.319.559-.274.848.31 1.967 3.112 3.819 6.962 6.781l.549.422.363.279c.588.452 2.316 1.815 4.329 3.403 2.753 2.171 8.284 6.49 8.445 6.61 2.12 1.574 4.635 2.817 7.667 3.672 3.838 1.081 5.591-.558 5.591-.558z"/><path fill="#BE1931" d="M34.371 34.74s.477-.219.97-.918c.493-.699.79-1.924.045-3.248-.745-1.323-3.456-5.121-4.345-6.671-.433-.755-.297-1.447-1.125-2.835 0 0-3.164-5.523-3.864-6.723-1.497-2.567-.84-3.902-1.837-4.668-.665-.511-7.306.166-9.327-1.389-1.397-1.074-1.418-4.428-2.003-5.526-.466-.875-2.02-.475-3.087.11S5.825 6.661 5.123 7.574s-1.601 1.909-1.679 2.928l-.079 1.018S19.226 26.67 23.74 29.726c7.697 5.211 10.631 5.014 10.631 5.014z"/><pat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3735
                                                                                                                                                                                                                            Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                            MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                            SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                            SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                            SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2734
                                                                                                                                                                                                                            Entropy (8bit):5.356798005231704
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                                                                            MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                                                                            SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                                                                            SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                                                                            SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4473
                                                                                                                                                                                                                            Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                            MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                            SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                            SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                            SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4718
                                                                                                                                                                                                                            Entropy (8bit):5.183571690661571
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                                                                            MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                                                                            SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                                                                            SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                                                                            SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):549
                                                                                                                                                                                                                            Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                            MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                            SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                            SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                            SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2774)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2997
                                                                                                                                                                                                                            Entropy (8bit):5.232516154575711
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIwQ22UFkFGwAK/SxSKAZEqStppEHjGpCx3+B0AZuvl/fiQt4SM8AMlnUI80Gn6X:8Q1AKa9AvuQvl/6w4Z+60V36zSn5
                                                                                                                                                                                                                            MD5:6CE7865BDAF943F17D3F873F956D24EA
                                                                                                                                                                                                                            SHA1:6CA00160A15E44ED785E4CC53C2B20ACC55D4A6F
                                                                                                                                                                                                                            SHA-256:3171E1CA8DC8CB3E80CADC4FB789C6705ACC724C8B7D1C388A4562E00052608B
                                                                                                                                                                                                                            SHA-512:281FCA19A441ABBADD0C18CF8AE0A80528501567FB8E0026E32DA33B37AF452DED400A7132FE11891057A3136036177E625CF27F30DCAAB2F15EA0E5228473F6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay.e34b9d6a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay"],{122509:(e,t,s)=>{s.d(t,{Z:()=>p});var i=s(202784),n=s(928316),r=s(325686),o=s(973186),a=s(728904),h=s(6019);class l extends i.Component{constructor(...e){super(...e),this.state={grabbing:!1},this._firstClick=!0,this._componentRef=i.createRef(),this._handleMouseDown=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&this._setEventListener("mousemove",this._handleMouseMove),this._setEventListener("mouseup",this._handleMouseUp)},this._handleMouseMove=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&(this.setState({grabbing:!0}),this._setEventListener("mouseup",this._handleGrabRelease)),this._unsetEventListener("mousemove",this._handleMouseMove),this._unsetEventListener("mouseup",this._handleMouseUp)},this._handleGrabRelease=()=>{this.setSt
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):67438
                                                                                                                                                                                                                            Entropy (8bit):5.469685019187099
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:uPlY+IGWC0ozCZIoMUrjtstgcMYGb7tlcJIF3e8JenI:opWHoWZIjsjtstgcstlcc3e8f
                                                                                                                                                                                                                            MD5:0167035B81DA765632B68E0845FAC346
                                                                                                                                                                                                                            SHA1:7F45A56CD4566CE925C73CA09CF252065862FD22
                                                                                                                                                                                                                            SHA-256:0E24F6B73A2B9E1E46045C123C2F3F2D2BEA64ABE1231626DFDC7D2FC58C34E3
                                                                                                                                                                                                                            SHA-512:E94913DCC6DD13BA554F6036E54E0E2F4D17432F9C0F4CE0D085A2CD0CB22A8FD1A33984083E8476278EAF260414013A5869CFD88852F172EE831B95E95C17A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TweetCurationActionMenu","icons/IconCode-js","icons/IconIncoming-js","icons/IconMegaphoneStroke-js","icons/IconModerationPlus-js","icons/IconPinStrokeOff-js","icons/IconReplyOff-js","icons/IconTrashcanStroke-js","icons/IconWriteStroke-js"],{55262:e=>{e.exports={queryId:"Q7sEPUIdsMXwhhP4pjlNJA",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},196402:e=>{e.exports={queryId:"e4lWqB6m2TA8Fn_j9L9xEA",operationName:"ArticleEntityDelete",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},168397:e=>{e.exports={queryId:"EehjLcq6FurJJIfIh8JWFA",operationName:"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):472
                                                                                                                                                                                                                            Entropy (8bit):5.392168613635475
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                                                                            MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                                                                            SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                                                                            SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                                                                            SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5185
                                                                                                                                                                                                                            Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                            MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                            SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                            SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                            SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6951)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7174
                                                                                                                                                                                                                            Entropy (8bit):5.238143373071256
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:BXdCj8/6x1Vidg4okz0UsZch4MUAxR8QT2O8guGU4hxwBaUY281H:Ncj8/M1utechzrR8Q13HU4h+BaUY2s
                                                                                                                                                                                                                            MD5:BC4FA41DC548ED633EF36599332448E1
                                                                                                                                                                                                                            SHA1:79DEAD6A18EC0C21DA5132DA4E7C2BC9964DA1D6
                                                                                                                                                                                                                            SHA-256:F99BD0D0677F3DE0F76ACDCA2737ADD152725837F7818FE7641FEED8C7FD83D9
                                                                                                                                                                                                                            SHA-512:5530544D3F8B29DF19F1A766BAC13D83CBE42DCE9B7B89751910327FDFD3B5FDE5A22EE58EEACB17D7BA980038427D34B4F3A3553DE4BC06CA9F3983F4B549F0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo"],{325644:(e,t,o)=>{o.d(t,{Z:()=>l});var s=o(202784),r=o(325686),n=o(306869),i=o(486800),a=o(973186),c=o(354928);const l=({actionButton:e,displayDismissableControls:t=!0,leftContent:o,rightContent:l,scrubber:h,skipButton:d,viewCountGraph:u})=>s.createElement(s.Fragment,null,s.createElement(n.Z,{show:t},s.createElement(i.Z,{colors:[a.default.theme.colors.transparent,a.default.theme.colors.translucentBlack77],style:c.ZP.absoluteContainer})),s.createElement(r.Z,{style:c.ZP.controlContainer},s.createElement(r.Z,{style:c.ZP.flex},s.createElement(n.Z,{show:t},s.createElement(r.Z,{style:c.ZP.controlsBottomOffset},u,h,s.createElement(r.Z,{style:c.A9},s.createElement(r.Z,{style:c.rq},e,s.createElement(r.Z,{style:[c.ZP.flexRow,c.ZP.flexShrink]},o)),s.createElement(r.Z,{style:c.Xo}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48372
                                                                                                                                                                                                                            Entropy (8bit):7.9677606956350076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:6azhK6eSyOEcukHr+dcmwNFJEVYQ3B5eCcfZuy84WKFWjGEDQosQiloiARpZU51:786DyO/FydcmsWY+BsCcfZux4W0WCEba
                                                                                                                                                                                                                            MD5:A4B47BA194DB16CCA0E05CBCABFBD598
                                                                                                                                                                                                                            SHA1:7054E299C25E56F05218718F19D8AACCBD418885
                                                                                                                                                                                                                            SHA-256:E61653263554DB00CA2D8BB41C347AF42E2CE8D10D4850D5663F3E849267ADFF
                                                                                                                                                                                                                            SHA-512:EF88405580F3900699F442676616CF4929F377CF162B5CE640F275E5A2365D217E1987AFA32F0E69E4078CBADC92350B9324CC3BE5C208FAFB872BF009F33EA8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/aud/mp4a/9000/12000/128000/mLSkWooLwdVA4PdA.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt.....<......trun...........l.......x...]...........~...X...f...b..._...g...............}...S...d...c...T..._...j...i...N...........[...q...S...]...........y...u...b.......s...p...y...l...p...h...n..._...m...w.......h.......O...........h...e...e...........S...j...e...n...\...S..._...r...m...k...g...........p...s...f...v...w...............l...r...X...T.......P...Z...\...x...........~.......t...W...g...W...d...c..._...........c...c..._...Y...]...f...^...v...f...u...O...|...i...l...l...h...n...n...t...v...X...z.......n...[.......t...j...u...z...xmdat!..z.?..Id.1..$.......w.|.EJ../`..#..s....ut}..=...;..|.m...F...a...(3.z.{;.<-b|.oV.FM.t.x_.A...60..*.~.).*...^............b....Q=9....5X.c....=MXf.#`.\W.v.@...H?.....i...o12...T.kSN=]....=@.....(...#B..G;.l.!`..,.Q..........'9...o......Ov.,Bf..Y..P..c......0)2..Y..{q../.n.ty{.7.{./.c.&.... .hX.@.wh...EJ,.W...O..uq.OOfwc*.2@T.........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):703
                                                                                                                                                                                                                            Entropy (8bit):5.425619930139924
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kCQfIhkfQfrBtQfMS2sGQfNV6JQfyvMyQf1wu/g5:OfhwdTB+usNPZkMJtK
                                                                                                                                                                                                                            MD5:D05931A49E5DB58D2AEE40E0233DD5BA
                                                                                                                                                                                                                            SHA1:7BA89BE2B3D9D7BA25156B34DBB3E6BA918A4C48
                                                                                                                                                                                                                            SHA-256:272231431200C284C7C05333A3B4931276BED5240EAB441F5DEA9B6FFE5D5F6D
                                                                                                                                                                                                                            SHA-512:F946B83E85BB69A990FB41C1CFC97E3B73B014C2D442E620B5719929F1DFFFE80C244787591AB321BFD8F07F16E71228AD68EF16DF384E5FCC797C0798780DA1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/pl/mp4a/128000/B-QYPXwvGZZdPhUm.m3u8
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/128000/c5jaXcrC6r-cXx0Z.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/128000/IlbmRPy4nQEnlfRJ.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/3000/6000/128000/yHmuTj36vhdadEoU.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/6000/9000/128000/k7WfAE9HP9lI0_0w.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/9000/12000/128000/8Z6haXc_cPurrF9Y.m4s.#EXTINF:1.486,./ext_tw_video/1804853923292790784/pu/aud/mp4a/12000/13486/128000/V0VhQfsikEnb-cvR.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):703
                                                                                                                                                                                                                            Entropy (8bit):5.425619930139924
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kCQfIhkfQfrBtQfMS2sGQfNV6JQfyvMyQf1wu/g5:OfhwdTB+usNPZkMJtK
                                                                                                                                                                                                                            MD5:D05931A49E5DB58D2AEE40E0233DD5BA
                                                                                                                                                                                                                            SHA1:7BA89BE2B3D9D7BA25156B34DBB3E6BA918A4C48
                                                                                                                                                                                                                            SHA-256:272231431200C284C7C05333A3B4931276BED5240EAB441F5DEA9B6FFE5D5F6D
                                                                                                                                                                                                                            SHA-512:F946B83E85BB69A990FB41C1CFC97E3B73B014C2D442E620B5719929F1DFFFE80C244787591AB321BFD8F07F16E71228AD68EF16DF384E5FCC797C0798780DA1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/128000/c5jaXcrC6r-cXx0Z.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/128000/IlbmRPy4nQEnlfRJ.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/3000/6000/128000/yHmuTj36vhdadEoU.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/6000/9000/128000/k7WfAE9HP9lI0_0w.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/9000/12000/128000/8Z6haXc_cPurrF9Y.m4s.#EXTINF:1.486,./ext_tw_video/1804853923292790784/pu/aud/mp4a/12000/13486/128000/V0VhQfsikEnb-cvR.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):20219
                                                                                                                                                                                                                            Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                            MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                            SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                            SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                            SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1918
                                                                                                                                                                                                                            Entropy (8bit):5.200630454144561
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                                                                            MD5:DD976964184EB5017979874829520714
                                                                                                                                                                                                                            SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                                                                            SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                                                                            SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend.ce06aa9a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7802
                                                                                                                                                                                                                            Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                            MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                            SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                            SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                            SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2146
                                                                                                                                                                                                                            Entropy (8bit):5.243643358272251
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                                                                            MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                                                                            SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                                                                            SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                                                                            SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2374
                                                                                                                                                                                                                            Entropy (8bit):4.039327247518836
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CifejmDF+EUN0ijjxJCBwpVOjFZJLNN5ikmcbbCjDKR2RccecDJSbRJQfvjvz:wmDFSN0QtJEwpcLpX5vmcb+nKRsdSkfH
                                                                                                                                                                                                                            MD5:44527EC040D4905B10BF22C0C784183E
                                                                                                                                                                                                                            SHA1:7162529749199D37189BC4CE6A09192741758E8F
                                                                                                                                                                                                                            SHA-256:45ECF156806ABAB117F57B302D8CB98FD77AD729BBCF4A70E7F43A574CE5A799
                                                                                                                                                                                                                            SHA-512:52DD2D1DB3287645D0B0377933A8952F94D04565FAE567831793223521D517F8B10A72F1C12F8CB810B3FA3805FA47655BADA2DD9AB2D9C3691747119DBCA713
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#C36446" d="M3.172 11.19s.272-.908 1.371-2.491 3.963-3.973 4.483-4.238c.519-.265.97-.399 1.408.128.332.399 2.391 4.183 4.359 5.661 2.335 1.753 4.887 1.519 6.424 1.122.868-.224 1.414-.501 1.414-.501s3.671 8.299 4.325 9.961c.216.55.413 1.09.617 1.548.701 1.574 1.84 2.885 3.146 4.06 1.307 1.175 2.509 1.92 2.835 2.191s3.575 2.243 1.692 5.181c0 0-7.25-1.047-14.39-5.907-5.536-3.769-5.829-6.843-12.438-11.968-4.41-3.418-5.246-4.747-5.246-4.747z"/><path fill="#803F29" d="M15.382 24.732c1.026 1.185 2.774 3.28 5.375 4.936 7.16 4.56 14.727 4.625 14.727 4.625l.128-.417c.053-.187-.061-.286-.205-.318-.686-.154-3.053-.693-4.286-1.162-2.577-.981-5.357-1.632-9.137-4.256s-5.593-5.031-7.273-6.852c-1.68-1.821-5.204-5.31-7.747-7.074-1.963-1.362-3.13-2.634-3.56-3.143-.1-.118-.215-.062-.303.065l-.872 1.259c0 .001 9.959 8.647 13.153 12.337z"/><path fill="#803F29" d="M22.003 24.025l-.305-.427c-4.889-6.835-9.47-5.766-10.342-5.482-.146.048-.6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):413251
                                                                                                                                                                                                                            Entropy (8bit):7.998890832771892
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:XHGi2TPbReKMI7f7g39FZcXzwYw6QaZPp4zfr:XHBjKvmZ1YnQaZPpyr
                                                                                                                                                                                                                            MD5:101AA29BAE9CCD22C8C83B0CEF17B034
                                                                                                                                                                                                                            SHA1:0C7735AABF46EACC895F4F251DD1CED4BC943EBD
                                                                                                                                                                                                                            SHA-256:23C7B0DC0185B7B6B24229F4E9DCE8D18C90379019B80EFC8164FF9E5627508B
                                                                                                                                                                                                                            SHA-512:1489E94630AA7D1645EBD3EE919F7BAD345AFB57278515539DD9D86C28021F4FFBCB1E9A5437BD6FD80C79F65F46CF5546B4E13F467D6735D2FC00C571356C86
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/vid/avc1/0/3000/720x1280/JaShnwyq44F_8SaZ.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.......l....trun.......Z...<......e......."................V.......................t.......................]..............$)......................."......................"]..............!................Z..............4/..............7>..............................%..............."........#.......................................3.......u......C3...............8...............b......................"........4......................%................>.......3......#................>..............,............................... ........................'...............................O.......V.......................S......=................>.......O...............W...............~......................................................................J.mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):232007
                                                                                                                                                                                                                            Entropy (8bit):5.54851785544043
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:4UX9RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:4idvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                            MD5:DD4C5044836058835C221F9B1D1334B8
                                                                                                                                                                                                                            SHA1:F27967FBDCB94CDC57384CAB136E2C6614C58D21
                                                                                                                                                                                                                            SHA-256:F7392673D34712003640FCAD8AD91673339B8FAD5CE5577A442B6130C52662B3
                                                                                                                                                                                                                            SHA-512:8A31A44E854372EBF4E28CAC6EDA4F2A3050EAB60E3D1D916A5B546558216ABE8A2A9CBEB49948E0E7BD51F653766213E4E67BBE492E9C212E7FD65BF23E5751
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                            Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0x1105, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1634
                                                                                                                                                                                                                            Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                            MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                            SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                            SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                            SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):804
                                                                                                                                                                                                                            Entropy (8bit):5.4062124763262425
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfC4kWI2pPxI2MDy/I2o3I2/ek3I2eCZI27HUx9I2BA9TUtg5:OfL9yyFYGsH7HAk
                                                                                                                                                                                                                            MD5:BCCFC91D462E37F92BFE71C0DC359AE5
                                                                                                                                                                                                                            SHA1:06FBBB8128C5FA3B3A7CE000F644221EAD107041
                                                                                                                                                                                                                            SHA-256:9D2FAA94E7656144CBFD7F2E2750F45AF70F8757B546A4BF61E6C2A9C4F227A7
                                                                                                                                                                                                                            SHA-512:AE2E0435AD74D40A8E2345BCF31066F7757F7DF941B6DA10C6B51DF7B5B9B5384443B52C77551CC8E5EE4E44D27B5FEE387050341D7AF1A87B8AFCD866ADB59C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1830436579938058240/vid/avc1/0/0/720x1280/cStyad8o4T05_pxo.mp4".#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/0/3000/720x1280/_KokoJLS0-4KMPDE.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/3000/6000/720x1280/bg-3oJOLiEak3hSd.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/6000/9000/720x1280/eaWOtX8HkXLF3Cuv.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/9000/12000/720x1280/1jF0SExDTEII3ZFn.m4s.#EXTINF:3.000,./amplify_video/1830436579938058240/vid/avc1/12000/15000/720x1280/FV7DtMxvTQzGXjYt.m4s.#EXTINF:3.633,./amplify_video/1830436579938058240/vid/avc1/15000/18633/720x1280/OXFJBK4ex-2YjWd4.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                                            Entropy (8bit):5.340575923092497
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIyMFDeVM7OUCRAOFP1/7Ce1pPPjfUPG0WmEMFDP:mgd7Oj2OFP1/u02XCg7
                                                                                                                                                                                                                            MD5:546BC0B3A81D33E85FD597C327D0BE82
                                                                                                                                                                                                                            SHA1:EDA91111465828580A32278E17EE4E7D4C82291F
                                                                                                                                                                                                                            SHA-256:E106D67C3BB10C09624154027B09485F01A2B3C2CBDA9BADEB1ABA2D065FF135
                                                                                                                                                                                                                            SHA-512:9B8B0342824BFC58C0405203FB2BE18C9DA13593AD4F2D6222224D175C30A9203DCACEE83F68C886BC89F44C2084C5EEF19BFB396F3A14C634526B87BF175F13
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>Z,xr:()=>w});var t=r(202784),n=r(727652),s=r(608080),i=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},c=a.Z.columnWidths.primary,u=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:i}=e,a=i&&n?i/n:1,d=a>1,l=o?400:c,b=d&&i<=l?u(t,l):t,p=!d&&n<=l?u(r,l):r;return s.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49130
                                                                                                                                                                                                                            Entropy (8bit):7.956968349408841
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ugBxhF48Hn9556Kkmew7ZMjoPorpcYeGVL+XkGF466KwxXCjk0Ri2/zZD/adrpid:ZBxL4u5G5GToTeGKwxSjkOdz49iQq
                                                                                                                                                                                                                            MD5:20DF934498787D6BC51E81A5C6CEE973
                                                                                                                                                                                                                            SHA1:BFEE04C68EDDE53CF05AA4A8BE0D3FE2026304A3
                                                                                                                                                                                                                            SHA-256:ACABD0A51AF9CABA63E5B8BD0BD8669E86ACD8976D404ABC8090F73604F1F549
                                                                                                                                                                                                                            SHA-512:47671820540439F8D58B8C21D92D1965F02658E767E9880F4F73003ECB564B129C852EE94955FD3C471B568B78C042F43BB58BF4C2C6056E91E98784674D0A17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt............trun...........l...s...................~...~...{.......X.......................P...~...N...M...J...n...i...o...".......l...n...j...b..._...T...................$.......7...9...V...@...*...m...................n...{...h...@...M...H...................|...~...}.......n...>...i...Y...]...........>...W...M...M.......6...A.......g.......6...G...Y...P...T.......................9...=...........G...[...U...i...i...f.......K...X...\...i...e...........B...[...W...u...T...g...y...q...r...w...h...l...r...y.......i...j...k...b...m...........P...nmdat!!E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]............................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):403645
                                                                                                                                                                                                                            Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                            MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                            SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                            SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                            SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2810
                                                                                                                                                                                                                            Entropy (8bit):5.41680401181755
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                                                                            MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                                                                            SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                                                                            SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                                                                            SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2874
                                                                                                                                                                                                                            Entropy (8bit):5.310391753840146
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                                                                            MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                                                                            SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                                                                            SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                                                                            SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):377788
                                                                                                                                                                                                                            Entropy (8bit):7.998757868226345
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:mp5uc6RafKXjS9PyrS55gcPBr0qCdJncLLBMY1EZlIKZ3fiYgjxGE8JReRS:mz68iXjia2sUCdN6CTIK5qdCeRS
                                                                                                                                                                                                                            MD5:BE2977020D6A9DB0EFE0E97EB5D2FC2F
                                                                                                                                                                                                                            SHA1:3BE99DE91FEC786EFCB56817A236855D037B8415
                                                                                                                                                                                                                            SHA-256:6F164585BD6FC56198CF8B1029DC846F72B3B338A4A7BE762422480384130274
                                                                                                                                                                                                                            SHA-512:DB2E14D3627B492F68EC744CB476C3FA1C8EE404748E2595B5CB977CEDDDDFDB95AF90C687881894D0091DF67B5A7D0268E3C973AC5DDC5571D6788A1E8AA9C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt......=`....trun.......Z...<......S.......H....p...............`...$...0..9....p...7...........`.......0.......p...............`...(...0...............0...o...0..C....p...S...........`.......0.......p...............`.......0.......p...........k...`.......0..P....p...F.......#...`.......0.......p...............`.......0.......p...............`.......0..t....p...............`.......0.......p...............`...Q...0...............0...O...p...6...........`.......0.......p...............`.......0..K....p...............`.......0...........W...p...........H...`.......0...<...p...w.......L...`...:...0..8....p...9.......,...`.......0...Y...p...........R...`...m...0.......p...S...........`...]...0.......p...........t...`.......0...............0..L........pmdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.4946656150643065
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSFXSkfXUckNZs+YcF1alAGg+g1iFYW5JvrluGkM5Yg10//MSc6kMRCwa:4vxwYSHWZJYc0W+XyAuKYg1Ik/wa
                                                                                                                                                                                                                            MD5:8DF472E7C2DA8FB1112A08DF95B75777
                                                                                                                                                                                                                            SHA1:1CF71E6E5909E38ACD136270345720CC46680BD1
                                                                                                                                                                                                                            SHA-256:4616CA103D1E3F71BD27896B63073BC1D2DFFDEC3E9F92F5150E80BA874BCC31
                                                                                                                                                                                                                            SHA-512:ECAB003A1509206C5783B97F3922E30604F2931B8BD6D51CC0FA6B33A755A6393827692988FE976D8A3CDE1FC8048C4DCCF3C3D6F35E1BB8BB66778BA9C3C56A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd.......g...g........................................................@...................................trak...\tkhd...........g............................................................@........T......mdia... mdhd...........g..L.....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................T.H...H................................................avcC.M@.....gM@....6..................h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....x: ... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):44660
                                                                                                                                                                                                                            Entropy (8bit):7.99540254121323
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                                                            MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                                                            SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                                                            SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                                                            SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                                                            Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4238162321820496
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SdxXSkb6EkfjUcF1j+9WWoyKmdv5I10//SV6kMRCwa:4vxw/SdijUcl+0WoyR5I1wk/wa
                                                                                                                                                                                                                            MD5:5A322E41AAF70229586AB3321CEC304C
                                                                                                                                                                                                                            SHA1:617D93E07B8778277F4740D737F09EC281A703C3
                                                                                                                                                                                                                            SHA-256:E98BF8AC6D2DDBF403CA2EC4DCD19D28E48F3F1EE42D8E9A0F9C6DA547795176
                                                                                                                                                                                                                            SHA-512:7E89F8DAB19A0BF6769469611381C9D311C8876FD052380DCD6077DE093092DDA8D3D4E56392903D5EF9D62EE29AD039D9AE20D4AC0884C1EB25C165A4395C62
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd......q...q...S.....................................................@...................................trak...\tkhd..........q.............................................................@..............>mdia... mdhd..........q...S.....U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd......(.... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):43171
                                                                                                                                                                                                                            Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                            MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                            SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                            SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                            SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.4946656150643065
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSFXSkfXUckNZs+YcF1alAGg+g1iFYW5JvrluGkM5Yg10//MSc6kMRCwa:4vxwYSHWZJYc0W+XyAuKYg1Ik/wa
                                                                                                                                                                                                                            MD5:8DF472E7C2DA8FB1112A08DF95B75777
                                                                                                                                                                                                                            SHA1:1CF71E6E5909E38ACD136270345720CC46680BD1
                                                                                                                                                                                                                            SHA-256:4616CA103D1E3F71BD27896B63073BC1D2DFFDEC3E9F92F5150E80BA874BCC31
                                                                                                                                                                                                                            SHA-512:ECAB003A1509206C5783B97F3922E30604F2931B8BD6D51CC0FA6B33A755A6393827692988FE976D8A3CDE1FC8048C4DCCF3C3D6F35E1BB8BB66778BA9C3C56A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1806682318976778241/pu/vid/avc1/0/0/480x852/LduF35-wRRdrIfkp.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd.......g...g........................................................@...................................trak...\tkhd...........g............................................................@........T......mdia... mdhd...........g..L.....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................T.H...H................................................avcC.M@.....gM@....6..................h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....x: ... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                                            Entropy (8bit):5.484843712923386
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4k02u7Y414JK43tl64RgVeC4p784v0rEM/WE5:Ofc22N10L3tl7RUcp7hvGEoWa
                                                                                                                                                                                                                            MD5:4841B94816E46AC210CBB5A873E938FC
                                                                                                                                                                                                                            SHA1:B81D4CA719BD211DB0E88D7A9D75FD71DB382EA8
                                                                                                                                                                                                                            SHA-256:C7E1295DC614F5B5F64806B958F98E2DCFDD1EDC5A440EC0BFFBB70B5D74A348
                                                                                                                                                                                                                            SHA-512:4BE2A88F821BDD15BBF77CEB1BB0DBD8D1C362E8C7862C0980842A2CD63B104113FF2C99C21AF52807B8370CD8EF873C75D0D126688B5925ED94B2AD2CA6639C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1806682318976778241/pu/vid/avc1/0/0/480x852/LduF35-wRRdrIfkp.mp4".#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/0/3000/480x852/KjByXlgakTsyWuk2.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/3000/6000/480x852/XY6eBKKlFw4n1cSw.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/6000/9000/480x852/k7YQf1fM0VNnbdo_.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/9000/12000/480x852/FG_4QRrzjKh_WOaW.m4s.#EXTINF:3.000,./ext_tw_video/1806682318976778241/pu/vid/avc1/12000/15000/480x852/AEKPa7AyRFu7dFKI.m4s.#EXTINF:2.866,./ext_tw_video/1806682318976778241/pu/vid/avc1/15000/17866/480x852/5ITBdCZF9qfs9Bpt.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1139
                                                                                                                                                                                                                            Entropy (8bit):5.671682120660863
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGfG9UGd5jGoCozH5RlbxoO+AB5R0fCQcockr5R1O5w:OfGfGWGLGoCuPj3RP2cqrP1Iw
                                                                                                                                                                                                                            MD5:DFB794980F45526E5C9EC67A1BB2AEE4
                                                                                                                                                                                                                            SHA1:700433752C725A277E576016BFB315F0C492DEE6
                                                                                                                                                                                                                            SHA-256:DD5B5BCD1960695D3E0A726C61C61AA8E422A2E65F95CC50DF02FEB7508E324C
                                                                                                                                                                                                                            SHA-512:3A725A77BD1A9E5266127154A951D9B5D70E111098495AB2D80C295BE5F5ADB5967F4FCB356140E17CB0318E4A218A2EC155434B1DCD742FB49E7B4606C28EC6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/ext_tw_video/1806682318976778241/pu/pl/mp4a/128000/1fF93ZW-xvMJzYQW.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/ext_tw_video/1806682318976778241/pu/pl/mp4a/64000/XQPuoJDEu6lsX3Ov.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/ext_tw_video/1806682318976778241/pu/pl/mp4a/32000/ifZouLdQgwJbuLYZ.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1277815,BANDWIDTH=1842143,RESOLUTION=720x1280,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./ext_tw_video/1806682318976778241/pu/pl/avc1/720x1280/U1HZ664yZS-rVNqZ.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=739970,BANDWIDTH=1075147,RESOLUTION=480x852,CODECS="mp4a.40.2,avc1.4D401F",AUDIO="audio-64000"./ext_tw_video/1806682318976778241/pu/pl/avc1/480x852/ZnkGD00uUivIqTXe.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=453849,BANDWIDTH=640131,RESOLU
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2544
                                                                                                                                                                                                                            Entropy (8bit):5.375294446380776
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                                                                            MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                                                                            SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                                                                            SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                                                                            SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20455)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20579
                                                                                                                                                                                                                            Entropy (8bit):5.587755088111222
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:tYD8M4dbsa8FLh9sTM+KXDWcNrifa3Q0chnVSn0LOCIJinJrFo2yhGS53SJXqMy8:yBMbzkWTAWCrbc3SCIYnJR7tSN6qMyyr
                                                                                                                                                                                                                            MD5:68A3D4C036D33C7414CBA84D232A83C3
                                                                                                                                                                                                                            SHA1:42A91DCB9253B8535E00B09BCB0FDF39068C5F7F
                                                                                                                                                                                                                            SHA-256:972AFB84BFC011BE67608BA61A11E224BCFBED52EABB3DB3EC6C1EC26BF6822A
                                                                                                                                                                                                                            SHA-512:D44CA1456D1B3D82B4EC6C0CF1F50C3880F38197BC9724A385BA888766DBE6773C63C9A4E3E9B5B89FBE3275D6FB29A44E25873BD6B4AD7AAA7C566D97A0081D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(){const n=["W6hdGSooBSoI","WP3cS2W","WOdcTCobuMC","vSosWPW","hx93yG","n8kpWQtcKCoO","pMPrqu8","amoGW7aRW68","W6uKW4dcIry","W7NcR3pcGCka","WQRdRSoKW47cMW","W7BcL8kyfXK","W7xcLJWhEq","xColeSkBW5G","t8o4dCkjiG","W4GYWOmmW7m","W7BdMmoVAmo1","gCoOWOVcV2y","W7uCWPKcW48","W4zrWOJcICkn","p11VAhO","o8kRWOtcP8oV","FmoyWRhdQSkX","W4GcWQShW7y","WRVdJCoWy2e","nXj4","u8oFfmkkW5u","mrLZW51M","c8oPFwbD","WOBdSCoVW7eO","xYW1","W6uVWOiiW7q","W6FcLmkNjGq","AsiBWQHA","WPpdKCoDW7NcGW","WOxdP8oSqNa","W4vajCklWPq","emoGW7y7W68","hCo4W40HW6C","mmkunHtdKa","lwjAwx8","WOJdU1xdGSor","eN59y3W","W6ZcUaFdG3W","e0hdLCkusW","WPtcHSo3seq","tmoCgG","W7lcGmkjnXK","rCk3W7m","jCkudH8b","kuWPFSoZ","l8kvWPxcNCoA","Dmk0aSonaq","WPxcPSo3W5aI","fSoYWRBcU2O","hfRdV8k1fa","zSo5kmouhq","W7/cR0/cPCkU","W6eTWO8xW6W","Dri9gCoq","vCoIja
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                                            Entropy (8bit):3.4987482067788025
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwW3KvSDhXSkMBXckpdvkcF1axGg+1DTrtiWluGkM5Yg10//gcLc6kMRCwa:4vxwW3kSa7vkc0/+R1iiuKYg1Ok/wa
                                                                                                                                                                                                                            MD5:DB0917B8EE49FDDDE739DBB3BB6E386B
                                                                                                                                                                                                                            SHA1:7FB696C8117CABD89632BF6762428A8129338107
                                                                                                                                                                                                                            SHA-256:75BA93F5B82DBAD476F1C7C3C13CE2A8DEFB29F3F05C92773E131A00AB04F469
                                                                                                                                                                                                                            SHA-512:980A3E018A7E80FAE27DEA0F6E69945B82E4623253A919A490FBF8C0CA6EED4C31787BA2F4A5D3FDDC5CFE38605BADB098F3937DEA2A96731477A9FC86A184DF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/vid/avc1/0/0/720x1280/cStyad8o4T05_pxo.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....-moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@...............mdia... mdhd...............`....U......3hdlr........vide............Twitter-vork muxer....Xminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.d......gd.......................h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....}b.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3229
                                                                                                                                                                                                                            Entropy (8bit):5.4592713538493856
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                                                                            MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                                                                            SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                                                                            SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                                                                            SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3381
                                                                                                                                                                                                                            Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                            MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                            SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                            SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                            SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):148922
                                                                                                                                                                                                                            Entropy (8bit):5.2855550307995305
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:RPVXlr0r7nghrQ+5wnYnm7alLOQjinphin2A5DnNhH5Xnlnc5+ynOhC:RPN2iQELOQjSp
                                                                                                                                                                                                                            MD5:BEA3AAABFD6C30AF42C58012E7E55C13
                                                                                                                                                                                                                            SHA1:3992946847C7E7A199956B4600472D1CE56D612B
                                                                                                                                                                                                                            SHA-256:70635B203BA19C38DBBD3275D398B13E1164EC1DEA3DA7F0DD30826FFED87AE3
                                                                                                                                                                                                                            SHA-512:50BDB8547A1FBAC2DE0C7F6240C7935E4A3F13A5A32D1E29CB0E278D5357D06F661A849A723CBDA084E9A6E507E3F4D9D4967B3963FEA113904EBD25B0A27E14
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                                                            Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.4306334451689495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/ShXSkbQbEkfScF1j+9WWoyK3E5I10//2V6kMRCwa:4vxw/S6Scl+0WoyJ5I1Ek/wa
                                                                                                                                                                                                                            MD5:FD2AE2A6F1524F983B4E66683319C340
                                                                                                                                                                                                                            SHA1:E88E274A45D92E66B1B68B865693FA9553AF9D49
                                                                                                                                                                                                                            SHA-256:7D55C9386FFDD8540C99627B6F813D259F6589833946DFC5BABA081F3A3FFE83
                                                                                                                                                                                                                            SHA-512:CB0054728C76D80ABEB577A3F971BC38EC257E5F3D5BC863CFFFD01E9DE359526D0EA673A7465B7D105EAE79C7BA6E162CC2E6F5F9B89BC2BC6D2C55E1625C2A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.......v...v........................................................@...................................trak...\tkhd...........v............................................................@..............>mdia... mdhd...........v........U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....x..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48372
                                                                                                                                                                                                                            Entropy (8bit):7.9677606956350076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:6azhK6eSyOEcukHr+dcmwNFJEVYQ3B5eCcfZuy84WKFWjGEDQosQiloiARpZU51:786DyO/FydcmsWY+BsCcfZux4W0WCEba
                                                                                                                                                                                                                            MD5:A4B47BA194DB16CCA0E05CBCABFBD598
                                                                                                                                                                                                                            SHA1:7054E299C25E56F05218718F19D8AACCBD418885
                                                                                                                                                                                                                            SHA-256:E61653263554DB00CA2D8BB41C347AF42E2CE8D10D4850D5663F3E849267ADFF
                                                                                                                                                                                                                            SHA-512:EF88405580F3900699F442676616CF4929F377CF162B5CE640F275E5A2365D217E1987AFA32F0E69E4078CBADC92350B9324CC3BE5C208FAFB872BF009F33EA8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt.....<......trun...........l.......x...]...........~...X...f...b..._...g...............}...S...d...c...T..._...j...i...N...........[...q...S...]...........y...u...b.......s...p...y...l...p...h...n..._...m...w.......h.......O...........h...e...e...........S...j...e...n...\...S..._...r...m...k...g...........p...s...f...v...w...............l...r...X...T.......P...Z...\...x...........~.......t...W...g...W...d...c..._...........c...c..._...Y...]...f...^...v...f...u...O...|...i...l...l...h...n...n...t...v...X...z.......n...[.......t...j...u...z...xmdat!..z.?..Id.1..$.......w.|.EJ../`..#..s....ut}..=...;..|.m...F...a...(3.z.{;.<-b|.oV.FM.t.x_.A...60..*.~.).*...^............b....Q=9....5X.c....=MXf.#`.\W.v.@...H?.....i...o12...T.kSN=]....=@.....(...#B..G;.l.!`..,.Q..........'9...o......Ov.,Bf..Y..P..c......0)2..Y..{q../.n.ty{.7.{./.c.&.... .hX.@.wh...EJ,.W...O..uq.OOfwc*.2@T.........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14846
                                                                                                                                                                                                                            Entropy (8bit):5.337481827238006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                                                                            MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                                                                            SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                                                                            SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                                                                            SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12380)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12603
                                                                                                                                                                                                                            Entropy (8bit):5.6425370353973925
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YP/E21cXx4sMu9A9Z1vhHhdQKuPTowvLYq3O+MMy8p2n2LBpjfn/:YPp1MfG9ZxhHhdQKuPTowTS+MMy8p2nk
                                                                                                                                                                                                                            MD5:C99ECF0F2A83ABF36537F57730E15C2B
                                                                                                                                                                                                                            SHA1:D54515B51F42A6399380BCBF30323C4520DC04F9
                                                                                                                                                                                                                            SHA-256:5E6620961EBCA83818F341E78D9481088DC9B778E002F04332C5491DDE5EE1AF
                                                                                                                                                                                                                            SHA-512:CBF678A236F11E1A56C323B06BC68C00D872EB5C20E77EC1DA75187C94F478256952593DAE5479EBFA8B97B33F24B6BE6E3AEC2ABE1C5818D8D9140C2CD00233
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig","icons/IconPlayError-js"],{306869:(e,t,r)=>{r.d(t,{Z:()=>a});var o=r(202784);const n={transitionDuration:"250ms",transitionProperty:"opacity, height",transitionTimingFunction:"ease",willChange:"opacity"};function a({children:e,show:t}){const[r,a]=o.useState(!t);return o.useEffect((()=>{t&&r&&a(!1)}),[r,t]),o.useMemo((()=>{const s={...n,opacity:t?1:0};return o.createElement("div",{onTransitionEnd:e=>{t||r||a(!0)},style:s},r?null:e)}),[e,t,r])}},895606:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(202784),n=r(325686),a=r(473228),s=r.n(a),i=r(669263),c=r(715686),l=r(527519),d=r(973186),u=r(728904),p=r(6019);const h=s().d26d8730,E=s().f1b6bcec;class _ extends o.Component{constructor(...e){super(...e),this.state={openContextMenu:!1,positionX:0,positionY:0},this._handleOpenContextMenu=e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1125
                                                                                                                                                                                                                            Entropy (8bit):5.643939565682983
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGf+5U+dhj+vpoEZ5Rlbhox6B5R0XCQnPo3Ir5R160:OfGf+K+L+vphP79PGPDrP1r
                                                                                                                                                                                                                            MD5:F763F70B4D61922FF4A21BAE85E44075
                                                                                                                                                                                                                            SHA1:B4447747B4A113AD6A01F18966E72194789F96F3
                                                                                                                                                                                                                            SHA-256:B7A109AA2E08DB3E299594B56078CBA97A4056B3671000FD78C4FC89533AC5E8
                                                                                                                                                                                                                            SHA-512:4DEDD90314FE8011CCAECE9862D60F913DDF1091D3D0AB10568A38159114165275AF9A7994A36D849C42B3EEA7A9B430075C0F3E02361E2664AF31DED14B1608
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/amplify_video/1830436579938058240/pl/9ZNTQaCVwpdaNBh4.m3u8?variant_version=1&tag=14&v=cfc
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/amplify_video/1830436579938058240/pl/mp4a/128000/N1X9kOsUOPt4QV0q.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/amplify_video/1830436579938058240/pl/mp4a/64000/ct3JDM2lg-2uzRhV.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/amplify_video/1830436579938058240/pl/mp4a/32000/RiQMx0vuc9gGU01L.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=889802,BANDWIDTH=1212569,RESOLUTION=720x1280,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./amplify_video/1830436579938058240/pl/avc1/720x1280/L3nGFj7RltnqFE_X.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=528045,BANDWIDTH=685739,RESOLUTION=480x852,CODECS="mp4a.40.2,avc1.4D401F",AUDIO="audio-64000"./amplify_video/1830436579938058240/pl/avc1/480x852/IUp-ywBRybD8kBDJ.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=338508,BANDWIDTH=417646,RESOLUTION=320x568
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12777
                                                                                                                                                                                                                            Entropy (8bit):7.788396987312158
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AEmFgY52DcCqX5mDSrCq232tOROV9J8Gu:AEm6Yl3YW+q2mtzJw
                                                                                                                                                                                                                            MD5:4247E4AE3AEB215E803F7E94268FBD22
                                                                                                                                                                                                                            SHA1:EE77158F123BFF96F3391C60CC062CE306451BBF
                                                                                                                                                                                                                            SHA-256:2350BAE7ED820A475E34C5E8277FBA90BE3528EFBABB1EA04B1BBEAB59F11B9E
                                                                                                                                                                                                                            SHA-512:66C086AD7C30B1A65A5E2773010F5FF02DEE0557B22F4AC757DF7B45E74DEA8EEF4FD736F2F4F930A014E80ABD2FBFCCD08148984489F29276B07E8A03654A13
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/aud/mp4a/6000/9000/32000/d9LeKvFR1sM_SYLB.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....+.....Htrun...............Y...f...O...W...[...Q...Y...W...[...W...V...Q...S...U...]...V...U...T...Q...S...V...]...g...b...[...c...V...W...Y...V...S...T...O...Q...I...V...N...N...N...V...N...\...T...U...Q...a...V...R...c...N...L...N...P...N...M...P...L...O...S...Y...O...O...V...R...T...\...T...T..._...Y...X...Y...`...W...O...Y...Z...R...K...`...S...R...R...V...W...W...R...]...R...X...\...s...[...Q...o...M...L...N...M...J...K...L...^...Z...R...X...Q...X...M...T...`...l...b...K...T...M...Z...Q...X...K...S..._...\...\...J...V...^...Z...S...[...Z...Y...Y...U...S...S...U...R...M...X...V../=mdat.D0..CAU.F@.....\.^.y1....o.. \....W....R[R...j....9..w..o.%......#..M.j Ph...>.q..F0!Rd1.HP.Un...1....i-.#.]I...~w.v/.......xsqz.G......4..8a.P....j...MwY....1.......w......U..K....n8.H0)..V.H.6..-....g.~........6..*...f4D9.CS..lh.j..$.k.l/.d.J...q[Iu]l$)I9H...L0(.t@.....n.$.>.K.?k.s..iJ...2._.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16964
                                                                                                                                                                                                                            Entropy (8bit):5.390083483712351
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                                                                            MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                                                                            SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                                                                            SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                                                                            SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.tweetHandler.4a33b2aa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6201
                                                                                                                                                                                                                            Entropy (8bit):7.7806394648963515
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:63ctdW9rPg0ecCK6rVY+/sXfOsdqDhNPoyT1zrrSd0LroMcq/Vscioyfn:tW9rI0wZ0O+qhNAg/H/oK/qcu/
                                                                                                                                                                                                                            MD5:CE63FFFA93DA6A6B88D5D2560BEC91A8
                                                                                                                                                                                                                            SHA1:9C6E95FC320D929FE128866D83E79219F85AC195
                                                                                                                                                                                                                            SHA-256:D70AC1A53EF59E22B53A7A49CDF84261E063016FFBB4E147C268B3391B0C6CDF
                                                                                                                                                                                                                            SHA-512:403F9EF9B7A03559CE16E7C3E0F045BAE4ED0886515B462AC5A4391BBD734507428295A10C5BC42D3AF5BC4C04D35A8CEBFD3646E9681AA3B5A02BA76C10B486
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsixlmsg...`moof....mfhd...........Htraf....tfhd...*..........(.........tfdt.....P......trun.......@...h...Y...Y...d...Y...`...]...`...^...\..._...]..._...Y...Z...W...Z...]...b...W...`...^...n...W...f...Q...p...L...V...\...g...Y...]...[...Y..._...l...[...n...P...d...[...X...R...Q...S...W...[...]...Y...k...Y...^...X...m...Y...^...Y...[...Y...Q...q...c...2........mdat.V0.....B.PU..YV.&V..}t.F.$4.p...W&.a..U...D.(#. n.m...v....P ...A8]r....J..^M.f1........H0..4Y.J.*....a.U,.-.MMVN.p......K6,3(.[.}.k_....q.\m..^..k.>.y.P(...t.....3.Sh.6w..H0......+23U.....;..oW.._.Cq..<..n.....I...>i...S........O.I.EzL!.Ae..*...v2:.[...7i&....O.".X,H..B0.h.!..a.... ..(.~.v..9..W..tK)Y........N\..&[.;zh$....]............R.P...jm....-..@0.i.>.J...*2..d.k.u.(.HD......y.:j.........5Y..q.2.5.V^*Ww...8.....h.l...C.~.zx.].VT......00..d`.M..D......9.-.".uui.gN. .|...w.G.t.7...P.aT,\...6...).._...".HN.....0.a*.8C(....00.v.b Rc..R,E_.. K.S..O..@.../@s.\.m.X6.m....0...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):697
                                                                                                                                                                                                                            Entropy (8bit):5.407355639089216
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfF4kCQfJfQfhzymNQfTGLIRGQfNVz+qQfyvIDtQft/4M5:OfhS5eomPSvyN3
                                                                                                                                                                                                                            MD5:6576CC3C7A0451F278D2AE534C2D08B6
                                                                                                                                                                                                                            SHA1:2E0C5CE4A69739B8A1712A423087886987A9768E
                                                                                                                                                                                                                            SHA-256:0D68EAFDF4FD025FAE6038DA04533575C13F3DACD514E53CC6BEF2C842EC8C29
                                                                                                                                                                                                                            SHA-512:D82EFE72AF572931B3522827340B31B058B6C0243C41AB55C1A257CD034E7DCCD5E4873692AE72CE7DE11F6469A850682FEF6BB71ED038CEE8388D405283FEB4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/aud/mp4a/0/0/32000/0BdoPemWXpVqbEIH.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/0/3000/32000/1TyaZLZb0qghCdF9.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/3000/6000/32000/H7Tr8sx0mQKuw0Ef.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/6000/9000/32000/aHHPhyw3erLjaxb7.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/aud/mp4a/9000/12000/32000/0YoiKw6SL53DB48V.m4s.#EXTINF:1.486,./ext_tw_video/1804853923292790784/pu/aud/mp4a/12000/13486/32000/6ABUro-GbQFl25aT.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):23363
                                                                                                                                                                                                                            Entropy (8bit):5.406827926163553
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:ojB/SynojjUYgEDRECp4DDninz2qV5xroX+O65eTikzZ:ojB/Synoj4YXDIDDniFxroX+O65eukzZ
                                                                                                                                                                                                                            MD5:C35BAC834F14C7B744C9A70BF21605C0
                                                                                                                                                                                                                            SHA1:4BF6D7C094C0AEE73CAA5F8792419B8CA772BB4F
                                                                                                                                                                                                                            SHA-256:1C7AE3025F22BC4858DBA626662734F4447F9D1ADA164032D220D2E915E57B5C
                                                                                                                                                                                                                            SHA-512:6AF94DB7396E35BD61E8001E085ECC9BCC2588F25A1BBB9ADE9AE87E152E0920E431F21BAF545A0A05333987DCDD4794A6E6A8E3F767C873DDCD479A125D2F92
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):45016
                                                                                                                                                                                                                            Entropy (8bit):7.9952425972800985
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                                                            MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                                                            SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                                                            SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                                                            SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                                                            Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):612
                                                                                                                                                                                                                            Entropy (8bit):5.463879957648206
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:PGfP4kCQfRJhfQfRfX6QfR0Q1QfRpCQfRfVkgZK5:Of7pwpPRp9mpXpfW5
                                                                                                                                                                                                                            MD5:CBC8D4C3E18AA21D2FC43AA059E175B0
                                                                                                                                                                                                                            SHA1:0BDBAFF5F72DE70B1E3CAA7B428C22547DF33124
                                                                                                                                                                                                                            SHA-256:E922155792F265E506B4BB7645E4C5D41D0E0B559ABBF833B278A5B49784BCCC
                                                                                                                                                                                                                            SHA-512:6F4EE39E5478F80524CE2A556B43B4391AD12D130303F38A3942E71C33036DF1D8EBD6540A825D0BF64DA55868A4A8C9A3869197858A47B32430D4D84E5DBEAC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/720x1280/1j5hwNEGfsmUPFA1.mp4".#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/0/3000/720x1280/QdSu1web6Xd8ihEG.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/3000/6000/720x1280/4axQQCBek-etR_OJ.m4s.#EXTINF:3.000,./ext_tw_video/1804853923292790784/pu/vid/avc1/6000/9000/720x1280/UMZBzvcFee7vEm3o.m4s.#EXTINF:4.400,./ext_tw_video/1804853923292790784/pu/vid/avc1/9000/13400/720x1280/nGlkXekjfcffBQHB.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):242908
                                                                                                                                                                                                                            Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                            MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                            SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                            SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                            SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5999
                                                                                                                                                                                                                            Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                            MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                            SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                            SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                            SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                                            Entropy (8bit):5.274614777653165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                                                                            MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                                                                            SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                                                                            SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                                                                            SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8153
                                                                                                                                                                                                                            Entropy (8bit):4.946516798712568
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                                                                            MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                                                                            SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                                                                            SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                                                                            SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1906
                                                                                                                                                                                                                            Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                            MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                            SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                            SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                            SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7086
                                                                                                                                                                                                                            Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                            MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                            SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                            SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                            SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                                            Entropy (8bit):4.902851332946061
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sl3WfR9LgTBqJUaSKuCL4kC9jgJCcSKik562K4vS/5aFaSQoS4HzJA5dLr:t41WffuavuCL4kC9jgsO53K4QLZ5Jv91
                                                                                                                                                                                                                            MD5:DDEB2A90DD32867B77E22B1ECCF5FA55
                                                                                                                                                                                                                            SHA1:4D82637AFE3E2C9DB1B4DE57DEFF09C321D9BCC0
                                                                                                                                                                                                                            SHA-256:426D4DB7BB4CA89F374E8C1B85807741E44B26A8D1691517F670256125624134
                                                                                                                                                                                                                            SHA-512:03629E066255C2882B4A2B03D2A013646427E88CDC2C70CD42E18990CFDF24F2BB55CACC8E9FCEF6E501FCA34D088270C0A614B05BA88C78B8A96249A464FF83
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f50d.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#9AAAB4" d="M27.388 24.642L24.56 27.47l-4.95-4.95 2.828-2.828z"/><path fill="#66757F" d="M34.683 29.11l-5.879-5.879c-.781-.781-2.047-.781-2.828 0l-2.828 2.828c-.781.781-.781 2.047 0 2.828l5.879 5.879c1.562 1.563 4.096 1.563 5.658 0 1.56-1.561 1.559-4.094-.002-5.656z"/><circle fill="#8899A6" cx="13.586" cy="13.669" r="13.5"/><circle fill="#BBDDF5" cx="13.586" cy="13.669" r="9.5"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4265
                                                                                                                                                                                                                            Entropy (8bit):5.618658047550645
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mklPGKaMoMmIjpxRqe7j7Pv4KUCrPW7arMCkg:/lPGrM5lX3vzv4KUCsarQg
                                                                                                                                                                                                                            MD5:5896AAA1068ECCBC64FF05AEFCB3EC00
                                                                                                                                                                                                                            SHA1:86290E715053A3E7DC1EC287B312B77F4FB927BF
                                                                                                                                                                                                                            SHA-256:F6827A40708D11A51C30652FB3460D077395B177851CAAFDC918819A196E4A0C
                                                                                                                                                                                                                            SHA-512:63DA2806289B9F456F1978307F279A75BDBEA7189DE2E8E4058BCB53FAA3F433DED128D1B427029DBB21AA3F74426E897F726741A0098FCD7CEEC89F7B08F0DE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().ad00a739,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().f5f01af6,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2992
                                                                                                                                                                                                                            Entropy (8bit):5.446016120388349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                                                                            MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                                                                            SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                                                                            SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                                                                            SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.SignupModule.b618bbba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):843756
                                                                                                                                                                                                                            Entropy (8bit):7.9996546104490545
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:24576:5YCaB2ljTYbfkPHG+OkC+rdWK/GcrS0uG0UZx:5nawl/YjkP1U+QKV0Un
                                                                                                                                                                                                                            MD5:423639ACA44ACF12380B995E72515899
                                                                                                                                                                                                                            SHA1:A48757D41E3BD62D7016376169A9444AD5E8961E
                                                                                                                                                                                                                            SHA-256:653BF89781864EF1E470BCC25674EB691066356DF895AB932E4C7EF9AA391804
                                                                                                                                                                                                                            SHA-512:358C27CA615F80CC9B1E1181B0A6209485C1C0655F25744169A89DBED6B393E8F102C6DA790D174075C7F299085A07E5D7ABF39A37897D3F97C32C5F3533AFE8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......k.......V.......>~......64....../e..y`..A.......-........m......(...y`..B.......'...y`..K.......'v.......k......"...y`..Y.......)...y`..G.......,................F..y`..J...........y`..B.......#...................y`..;y.......q..y`..C................M..........y`..:........M..................y`..>f...............4..........y`...t......9[...............f..........y`..2...........................y`..3........S..................y`..0................{..........y`..?................=.......i..y`..8................k..........y`..2........................2..y`...j...............3.......K..y`..5E...............;..........y`..8.......)...............!&..y`..=....@../...y`../...y`..5.......<L......6.......4.......-7.......mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.5089291287693998
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSgFAXSkfXqa1ckKnv+YcF1alAGg+g1UqYpijKvrluGkM5Yg10//jSc6+:4vxwYSAw6dnvNc0W+lYeuKYg1jk/wa
                                                                                                                                                                                                                            MD5:36E170793D6DCBC0CD435AF1BF819EFA
                                                                                                                                                                                                                            SHA1:AF7646161B69FFC0A47D964FB97C154F4D377C99
                                                                                                                                                                                                                            SHA-256:F3E26D604B55AE44BE44B8E911F214FB46CFF92D491D3F693DAA64704070777B
                                                                                                                                                                                                                            SHA-512:807DEE222F2FD7EC79D26887DBC87261A55F5D34FE8917239C95537ED91F451870A898877951A9B620E3A6457544C4C0D8D4E7E0D465FE0E68C8753CDBC0AC6F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/vid/avc1/0/0/320x568/IIDx8NwF6XS5dGzS.mp4
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd................................................................@...................................trak...\tkhd......................................................................@....@...8......mdia... mdhd............L.....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@.8.H...H................................................avcC.M@.....gM@....$..................h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....Z+.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3525
                                                                                                                                                                                                                            Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                            MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                            SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                            SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                            SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1624
                                                                                                                                                                                                                            Entropy (8bit):4.529302579643282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:CtCDnmTvst1m82vqjb+82BybfeUTW1SGkyzC:nnK0t4/vqjUqe4W5k4C
                                                                                                                                                                                                                            MD5:C7B9A045336A335D4B87FAE6B75B73CE
                                                                                                                                                                                                                            SHA1:821274DBBCB8B4B3E984914CEEA11E2DB5F86CCB
                                                                                                                                                                                                                            SHA-256:C8CCFA1C7F95623F15B390298FEE4D328C7F45D312FCB95E49623C1282C4D655
                                                                                                                                                                                                                            SHA-512:C819D066BDBF4BCF8A5E59E91ED7EAAE4E6B113C45075B769C9DBD61B6B8D4BD3B9309088658B7C135D2DBC82DB96B3F50AE565A8B6A9949BEBB1A43073AC9C8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs-0.twimg.com/emoji/v2/svg/1f95b.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#CCD6DD" d="M8.777 4.458L10.792 32h14.333l2.189-27.562z"/><path fill="#FFF" d="M25 31.281l-14.094.157-1.018-15.312h16.246z"/><path fill="#8899A6" d="M23.906 35.175H12.094c-1.712 0-2.914-1.153-3.135-3.011L6.984 4.448c-.046-.647.441-1.209 1.089-1.255.659-.045 1.209.442 1.255 1.088l1.969 27.66c.107.884.573.884.797.884h11.812c.516 0 .708 0 .8-.917l1.966-27.627c.046-.646.6-1.131 1.255-1.088.647.046 1.135.608 1.089 1.255l-1.969 27.659c-.252 2.541-1.847 3.068-3.141 3.068z"/><path fill="#8899A6" d="M18 33h-2.627c-5.532 0-6.167-2.684-6.46-6.474C8.585 22.295 7.16 4.432 7.16 4.432l1.993-.159s1.427 17.868 1.754 22.099c.265 3.439.556 4.628 4.466 4.628H18c.552 0 1 .447 1 1s-.448 1-1 1z"/><path fill="#8899A6" d="M20.627 33H18c-.552 0-1-.447-1-1s.448-1 1-1h2.627c3.91 0 4.2-1.189 4.466-4.628.328-4.232 1.754-22.099 1.754-22.099l1.994.159s-1.426 17.864-1.754 22.094c-.293 3.79-.927 6.474-6.46 6.474z"/><path fill="#CCD6DD" d="M29 4.083
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1452
                                                                                                                                                                                                                            Entropy (8bit):5.752367912165073
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGZOPFKuV8cMI9JEKJppcUEKJdjgjEKJlo65Rlky082Kl9oCwha5R1Y08BKlDI0:OfGZnuV8cNDjJn7jJGjJlnPeyrvjP1YW
                                                                                                                                                                                                                            MD5:82FBF3F9180D272414195430592C7B76
                                                                                                                                                                                                                            SHA1:60273E2D0C7D37A0B67A7834BB04FB367DC227E0
                                                                                                                                                                                                                            SHA-256:7429AE62DA444FF6AA715B935E31DD6DA4D1790FF2E3ED5143C1C53F25765C4D
                                                                                                                                                                                                                            SHA-512:0C3AA2DB7FB9BEA46F6836F435526A8FDDC19DD6659D20C647C12B319DE01CF8C86C6D2295A0D54CFC2AA03DE923902186A6569447ED7CC4AE6E2EF1C6799737
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subs",NAME="en (auto-generated)",DEFAULT=NO,FORCED=NO,URI="/ext_tw_video/1757075145569533952/pu/pl/s0/Hc6ZYBZbDfG9NdVb.m3u8",LANGUAGE="en",AUTOSELECT=YES,CHARACTERISTICS="twitter.show-text-when-muted,twitter.auto-generated".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/ext_tw_video/1757075145569533952/pu/pl/mp4a/128000/8DDH6X-Fz2eMSQoZ.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/ext_tw_video/1757075145569533952/pu/pl/mp4a/64000/5ed9qwJDekaubzbb.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/ext_tw_video/1757075145569533952/pu/pl/mp4a/32000/pevu-LSxqqRRu4cL.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1946713,BANDWIDTH=2485742,RESOLUTION=1280x720,CODECS="mp4a.40.2,avc1.64001F",SUBTITLES="subs",AUDIO="audio-128000"./ext_tw_video/1757075145569533952/pu/pl/avc1/1280x720/ZMckTZBe2pUUPiq
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6951)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7174
                                                                                                                                                                                                                            Entropy (8bit):5.238143373071256
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:BXdCj8/6x1Vidg4okz0UsZch4MUAxR8QT2O8guGU4hxwBaUY281H:Ncj8/M1utechzrR8Q13HU4h+BaUY2s
                                                                                                                                                                                                                            MD5:BC4FA41DC548ED633EF36599332448E1
                                                                                                                                                                                                                            SHA1:79DEAD6A18EC0C21DA5132DA4E7C2BC9964DA1D6
                                                                                                                                                                                                                            SHA-256:F99BD0D0677F3DE0F76ACDCA2737ADD152725837F7818FE7641FEED8C7FD83D9
                                                                                                                                                                                                                            SHA-512:5530544D3F8B29DF19F1A766BAC13D83CBE42DCE9B7B89751910327FDFD3B5FDE5A22EE58EEACB17D7BA980038427D34B4F3A3553DE4BC06CA9F3983F4B549F0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo.4451893a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo"],{325644:(e,t,o)=>{o.d(t,{Z:()=>l});var s=o(202784),r=o(325686),n=o(306869),i=o(486800),a=o(973186),c=o(354928);const l=({actionButton:e,displayDismissableControls:t=!0,leftContent:o,rightContent:l,scrubber:h,skipButton:d,viewCountGraph:u})=>s.createElement(s.Fragment,null,s.createElement(n.Z,{show:t},s.createElement(i.Z,{colors:[a.default.theme.colors.transparent,a.default.theme.colors.translucentBlack77],style:c.ZP.absoluteContainer})),s.createElement(r.Z,{style:c.ZP.controlContainer},s.createElement(r.Z,{style:c.ZP.flex},s.createElement(n.Z,{show:t},s.createElement(r.Z,{style:c.ZP.controlsBottomOffset},u,h,s.createElement(r.Z,{style:c.A9},s.createElement(r.Z,{style:c.rq},e,s.createElement(r.Z,{style:[c.ZP.flexRow,c.ZP.flexShrink]},o)),s.createElement(r.Z,{style:c.Xo}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2544
                                                                                                                                                                                                                            Entropy (8bit):5.187858231995532
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                                                                            MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                                                                            SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                                                                            SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                                                                            SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16621)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16811
                                                                                                                                                                                                                            Entropy (8bit):5.39861463598408
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:KLRvv+nLyfxZ8HpDbiWRM2q4YcjWCRkFJA4K2cn/Zj6xbhVbqQlFxwzs:KLRvvOLyfxZ8HpDJRM/4YcjWOkFJA4KS
                                                                                                                                                                                                                            MD5:A4F7C90E47DA8195B7DDC7E976E46E59
                                                                                                                                                                                                                            SHA1:A86246BB317375772B7249E90DB56007F1A7F252
                                                                                                                                                                                                                            SHA-256:521945834A95AD6A52A69B7445E8E819994C9CC1B48AF2B32E4612E00FD006A9
                                                                                                                                                                                                                            SHA-512:C2E36558A821909CF17E8EB92BA9B57284E1E6C21EC0693D0F43CAAABD698CDB589D6F263C224ABCAF3F6DBA37220083D935B93A539AFC82686B308301ADB7DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI","icons/IconMediaCollapse-js","icons/IconMediaExpand-js","icons/IconSkip-js"],{834577:(e,t,r)=>{r.d(t,{ZP:()=>m});var n=r(202784),a=r(325686),l=r(273487),i=r(973186),o=r(219700);const s={animationStage:"INITIAL",containerSize:null,imageTransform:null},c=(e=s,t)=>{switch(t.type){case"SET_TRANSFORM":if("INITIAL"===e.animationStage){const{aspectRatio:r,containerHeight:n,containerWidth:a}=t.payload,l=(0,o.K)(r),s={width:a,height:n},c={scaleX:l.width/a,scaleY:l.height/n,translateX:-1*i.default.theme.spacesPx.space12,translateY:-1*i.default.theme.spacesPx.space12};return{...e,animationStage:"SET_TRANSFORM",containerSize:s,imageTransform:c}}return e;case"START_ANIMATION":return"SET_TRANSFORM"===e.animationStage?{...e,animationStage:"START_ANIMATION",imageTransform:{scaleX:1,scaleY:1,translateX:0,translateY:0}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1125
                                                                                                                                                                                                                            Entropy (8bit):5.643939565682983
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGf+5U+dhj+vpoEZ5Rlbhox6B5R0XCQnPo3Ir5R160:OfGf+K+L+vphP79PGPDrP1r
                                                                                                                                                                                                                            MD5:F763F70B4D61922FF4A21BAE85E44075
                                                                                                                                                                                                                            SHA1:B4447747B4A113AD6A01F18966E72194789F96F3
                                                                                                                                                                                                                            SHA-256:B7A109AA2E08DB3E299594B56078CBA97A4056B3671000FD78C4FC89533AC5E8
                                                                                                                                                                                                                            SHA-512:4DEDD90314FE8011CCAECE9862D60F913DDF1091D3D0AB10568A38159114165275AF9A7994A36D849C42B3EEA7A9B430075C0F3E02361E2664AF31DED14B1608
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/amplify_video/1830436579938058240/pl/mp4a/128000/N1X9kOsUOPt4QV0q.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/amplify_video/1830436579938058240/pl/mp4a/64000/ct3JDM2lg-2uzRhV.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/amplify_video/1830436579938058240/pl/mp4a/32000/RiQMx0vuc9gGU01L.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=889802,BANDWIDTH=1212569,RESOLUTION=720x1280,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./amplify_video/1830436579938058240/pl/avc1/720x1280/L3nGFj7RltnqFE_X.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=528045,BANDWIDTH=685739,RESOLUTION=480x852,CODECS="mp4a.40.2,avc1.4D401F",AUDIO="audio-64000"./amplify_video/1830436579938058240/pl/avc1/480x852/IUp-ywBRybD8kBDJ.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=338508,BANDWIDTH=417646,RESOLUTION=320x568
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12738
                                                                                                                                                                                                                            Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                            MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                            SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                            SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                            SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8503
                                                                                                                                                                                                                            Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                            MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                            SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                            SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                            SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49140
                                                                                                                                                                                                                            Entropy (8bit):7.9612598249756905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:k5L/aeGShGYuyOXJ2lR0FglA63f75kRwiBEvkMV/l5JEP2AEjKbvfmWer1FI:6/aaMYuyucj0FglFf7ySWMVdQSKzff
                                                                                                                                                                                                                            MD5:3350016D4BD6FD0699ABDF391374CB0C
                                                                                                                                                                                                                            SHA1:775576D2BC4502DF71DB643511BF6773B2EF2857
                                                                                                                                                                                                                            SHA-256:6F79023E99585ECD8DB146F36E3ECE8A0AD4FBF0A5366DECEA03F8D9A540CF34
                                                                                                                                                                                                                            SHA-512:CB92A0B97ECF1EF2071ABD48EFBD0512D464C64785ADA1556C35B964281379EE5A160A8073C5DAB8A064EE5E8F0533949BA14EDE54A95AB49FDD5DD72C91A9D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...dmoof....mfhd...........Ltraf....tfhd...*..........(.........tfdt............trun...........l...s...(...........................j...m...i...b.......v...n...v...j...h...l...e...]...............C...d...x...p...}...z...p...m...f...l...c...k...f...m...h...]...\...]...m...h.......S...`...a.......{.......j...f...j.......]...q...c...m...g...g...................S...\...Y...l...u...t...b...k...r...........x...d..._...Y...........Y...^...g...........K...W...c...e...o...j...k...m...q.......p...b...c...r...w...b...S...h...b...u...x...|.......z...f...s.......t...n...{...g...i...l...m...v...i...s...r...k...........p...xmdat!!E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]............................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (27008)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27135
                                                                                                                                                                                                                            Entropy (8bit):5.527158761545115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ca+lsb49KGgjBYq2CjQPjXu/UQ5hNf1EkDdaXcdwsgmxifADpVzsVMK6w1RoSjtZ:1WfABViXYUqhffV0EaDNX
                                                                                                                                                                                                                            MD5:599D1DFEBF0F16C72A46A839E586D012
                                                                                                                                                                                                                            SHA1:2BBFC860A0ACAD8791BBA4914E3BF21FF14F3980
                                                                                                                                                                                                                            SHA-256:4E7233E0DE3B25E3FA3D17ADB36146B8B311E09266777AD9425F358604D07DEB
                                                                                                                                                                                                                            SHA-512:38DAE6FB757505BDC5580AF83EBBE0AC6C744B26D693B3D778F1E8174B9C4A701E539C2532A1F56D277359F49291C8105F6E720D2D2318BA59F5555D8351A447
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Login"],{963705:(e,t,r)=>{r.d(t,{Z:()=>d});var a=r(202784),n=r(76687),i=r(392160),o=r(638429),l=r(687950);const s=(0,i.Z)().propsFromActions((()=>({updateLocation:l.YF,updateTweetDetailNav:o.NH}))).withAnalytics();class c extends a.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:r,search:a},locationKey:n}=this.props,{location:{pathname:i,search:o},locationKey:l}=e;let s=!1;t.pathname!==r?this._isInBackground=!0:this._isInBackground&&t.pathname===r&&(this._isInBackground=!1,s=!0);const c=n||l;(c&&n!==l||!c&&r!==i||a!==o||s)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:r,updateTweetDetailNav:a}=e;t.scribePageImpression(),r(t.contextualScribeNamespace,t.contextualScribeData),a(t.contextualScribeNamespace)}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):34794
                                                                                                                                                                                                                            Entropy (8bit):5.4974376076583455
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                                                                            MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                                                                            SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                                                                            SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                                                                            SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                                            Entropy (8bit):3.5164512752083343
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqwYSMS3XSkfXesXckNZs+j/cF1alAGg+g1iFYW5JvrluGkM5Yg10//jSc6+:4vxwYSjh1ZJDc0W+XyAuKYg1jk/wa
                                                                                                                                                                                                                            MD5:65484EA84FFBA31A26F2F4379D11907F
                                                                                                                                                                                                                            SHA1:F7FB6EFE4277C302E74CADFDEBA5AA172A091521
                                                                                                                                                                                                                            SHA-256:65234A3A78D4A407E71989AF946F2F8C61EF6956BEBCD3170FD0C28C2C4EDBCB
                                                                                                                                                                                                                            SHA-512:E2128859A96CC867D8968A1E22ACD7B1A35C6EF06C39375B49DA25BE25E38798C5C1E2B7F07F7F464F310BF372131F80C7185D5D6334B91451E049DBA0781326
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease....(moov...lmvhd.......0...0........................................................@...................................trak...\tkhd...........0............................................................@........T......mdia... mdhd...........0..L.....U......3hdlr........vide............Twitter-vork muxer....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................T.H...H................................................avcC.M@.....gM@....6..................h.{.....pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd.....Z+.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8503
                                                                                                                                                                                                                            Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                            MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                            SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                            SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                            SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2441)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2654
                                                                                                                                                                                                                            Entropy (8bit):5.309223278952538
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIK8jYdgJ+MEvgDg60AgMgLM4u/47BobU8nLqUJGAL5MrUAbv0knko9Z/ChzONn0:OUJJ+Mio7fLMM4uA7BoocLqUN5IUgsy8
                                                                                                                                                                                                                            MD5:E7AB2CD2B6732BBD491DED900645D666
                                                                                                                                                                                                                            SHA1:3A2DF9266B75C15DB50E006B53C361B353C148B4
                                                                                                                                                                                                                            SHA-256:0C148A50B88CF8A80CE8A7BB1B7CF3AA2EC32696680CB129CB3405B3928D0AF6
                                                                                                                                                                                                                            SHA-512:3417AA7357BC42943173CBD946737E766C9240BD241329A5A990B57C65D42318B6AE29F9A89DA1E9DD47E94A811493FC0300043D80F14B99CAFB92C76F6729FB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists.6f2cb2fa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists"],{748974:(e,t,i)=>{i.d(t,{Z:()=>Z});var s=i(202784),a=i(973186),o=i(229496),n=i(473228),r=i.n(n),d=i(456992),l=i(300292),c=i(923564),p=i(392160),h=i(34556);const m=(e,t)=>t.media?t.media:(0,d.Z)(t.mediaId)?(0,h.m3)(e,t.mediaId)[0]:void 0,u=(e,t)=>void 0!==t.mediaId?t.mediaId:t.media?t.media.id:null,C=(0,p.Z)().propsFromState((()=>({media:m,mediaId:u}))).propsFromActions((()=>({processMedia:h.C4,updateMediaUpload:h._J}))).withAnalytics({page:"media",section:"edit"}),g="applyButton",_=r().gd80afba,k=r().a753a870;class w extends s.Component{constructor(e){super(e),this._getMedia=()=>{const{media:e}=this.props;return e&&e.mediaFile&&e.mediaFile.isImage?e:null},this._renderAppBarRightControl=()=>{const{isProcessing:e}=this.state;return s.createElement(o.ZP,{disabled:e,onPress:this._ha
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34796)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):35019
                                                                                                                                                                                                                            Entropy (8bit):5.357300378113937
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:NFLEOhFZkSbIX1DR0Dvlziukryf7yUWooTaOUhbZIOf1ahi60R0KJyQzKvUK9s64:N9TbyONHWZmt0TKJyQz8M
                                                                                                                                                                                                                            MD5:F0E34C1B42BD6A854266BF80A1B84006
                                                                                                                                                                                                                            SHA1:0F07799BE84F476518622CC0AE6AF7F6E978D54B
                                                                                                                                                                                                                            SHA-256:74981CE378B12BE5E14720ACF595334909D92A256F75E92557B78558F71A9E3E
                                                                                                                                                                                                                            SHA-512:383B6E9DA2BAEAD1D9BCA074D534709632822D5E4AA727B104B4C6144DDADD82EB0A911D83A1EEABFA14DD97C4FCC8F20F9C285C01093889A2B9C622C19194D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.Delegate~bundle.J","icons/IconSearchNoMargin-js"],{331010:(e,t,s)=>{s.d(t,{Z:()=>n});s(202784);var i=s(940080),o=s(973186);const n=e=>{const{style:t,...s}=e;return(0,i.Z)("form",{...s,action:"#",style:[o.default.view,t]})}},136830:(e,t,s)=>{s.d(t,{Z:()=>w});var i=s(202784),o=s(928316),n=s(325686),r=s(123162),a=s(16587),l=s(679640),d=s(877648),c=s(240159),h=s(805252),u=s(973186),p=s(473228),m=s.n(p),f=s(137378);const g=m().f2b3fe06,y=u.default.create((e=>({hidden:{visibility:"hidden"}}))),_=({isLoading:e})=>{const[t,s]=i.useState(!1);return i.useEffect((()=>{let t;return e?t=setTimeout((()=>s(!0)),f.n):s(!1),()=>clearTimeout(t)}),[e]),i.createElement(h.Z,{ariaValueText:t?g:"",indeterminate:t,style:!t&&y.hidden})};class w extends i.Component{constructor(e,t){super(e),this._setFocusedItemRef
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x1200, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):100791
                                                                                                                                                                                                                            Entropy (8bit):7.987717446654675
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:eSzoJQb4gEl9gx/mM02wIKD/zcEem/FYO36fuOcdu:pzoJQb4liOJ/7emaGu
                                                                                                                                                                                                                            MD5:4F1751C878C53AF34553499868300E49
                                                                                                                                                                                                                            SHA1:29BC956067D6D1CA4160FEE320AADA6562866605
                                                                                                                                                                                                                            SHA-256:00D2AA05F23CB60670AD05A8C5057E8FDA483472B80A7811ED19FADF595C795C
                                                                                                                                                                                                                            SHA-512:24858D3284F977130F9890AF20E88D53E06C9B483D51D1A09FD8B6A86732D49344057E345341B6F88E8C021F51788F3F108FEC4AA64867410D7D80E6E431BA11
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/ext_tw_video_thumb/1804853923292790784/pu/img/Arayi-Ff5zJhwe2F.jpg
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................S.w....x7..=..-.4x.z...~._2zty....-....[X.a...B..f..M&in%ga.e.G..o......U.r}.W,.....qGu.e..+..Z...1#.......>...x*.G._6....2.r..|......d.f....=..7s...#....*.X..R..i]...N<.]j.._P.u9.C....R....kW.s.g./:2[..2....#.....2DU.eD...c.2={.%..`E,.Q"$H.....Qdy....Y...b..].|...If.......wx..u..e.M...'P.u.Fv)U.uQ^6y.h.....'Q9.C.v.e........J....J..._+?P.,z.<....o.......O@...U1.l...*n5..(..Z.d.Fq.jVYu...)..T,..\)r.%..V.Kk.zF.=$v......V0..8..\k.tJ...k.n.}v..*...Z.*.~..'R9...3g&...9f.q.-.r.5.2......Hl.X4.=.i7 .Sz_F.."I.5b..j.@....eEN9F. .b..&,.h.p.G..+...az=Q.wG..|...+..8.E.SF..e/..r71.ILTM..}.+1^.b.f.4...].[K\}..w+....._..B./.l.".*qi......:CT.. ..M,....."L..4h.p..SG<...o...)9gjg[ut.'V.!f...OF.Q..8..ycn......s:4.k.......6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1967)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2190
                                                                                                                                                                                                                            Entropy (8bit):5.344821215624907
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iINBHeHYFoJ3RRqE/QiUnM3yaB1QNpWmC:ZxeHoc3RRwiUnxa78ps
                                                                                                                                                                                                                            MD5:AB52232B97948689FC5DA13EE2437960
                                                                                                                                                                                                                            SHA1:E6891B91A4D15AD541AAEF6D2A7972662B91474E
                                                                                                                                                                                                                            SHA-256:C96CE1BD5989E0378E2376C96ED144554C18B26B38C67D1EDD7F13D340A95204
                                                                                                                                                                                                                            SHA-512:4D69418F7CFD75E8C3987CD62A0B75C5392357F3142A41D7CE80B07BDDA4AEC47868EE06661FA81727FEA095E3D24560AC9AC2847FCDA43BF2069CD30724CDF4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.NotFound~bundle.Communities~bundle.TwitterArticles~bundle.Delegate~ondemand.SettingsInternals"],{5621:(e,t,n)=>{n.d(t,{Z:()=>E});var a=n(202784),r=n(44542),o=n(241441),l=n(882392),s=n(229496),c=n(973186),d=n(473228),i=n.n(d),u=n(272175),m=n(76687);const p=e=>(e.staticContext&&(e.staticContext.statusCode=e.status),a.createElement(u.ql,null,a.createElement("meta",{content:"noindex, nofollow",name:"robots"})));p.defaultProps={status:404};const b=(0,m.ZP)(p),g="error-detail",f=i().e49537c2,Z=i().a9ae1e78;class E extends a.PureComponent{render(){return a.createElement(r.Z,{testID:g},a.createElement(b,null),a.createElement(o.Z,{style:w.root},a.createElement(l.ZP,{align:"center",color:"gray700",style:w.retryText},f),a.createElement(s.ZP,{link:{pathname:"/search"},type:"brandFilled"},Z)))}}const w=c.default.create((e=>({root:{alignItems:"center",flexGrow:1,justifyContent
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2804289
                                                                                                                                                                                                                            Entropy (8bit):5.233899160294107
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:3cj5vBd20cHoQk9e8GEAcXlcBtwjMeFbd:WaeL
                                                                                                                                                                                                                            MD5:0AD9C2AF34B610463D6A990079A92D6B
                                                                                                                                                                                                                            SHA1:50A1B0BC7FDB673C8E4593CC7FC4E9D51927FC15
                                                                                                                                                                                                                            SHA-256:F9B2FD5EDFD6F678A52629E2E94C1434EEB46BC75B28AC7E4B9C5B981497D1FA
                                                                                                                                                                                                                            SHA-512:85BCED749ADFC2B1E3E4072BF919B68DABE103B6C178430A18B3DDFB482C6CE41D98B9F1F240A0CC8CA814456B860C711594F0A634823DC9497C8623BBC780DD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/main.9775f98a.js
                                                                                                                                                                                                                            Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6588
                                                                                                                                                                                                                            Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                            MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                            SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                            SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                            SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):231256
                                                                                                                                                                                                                            Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                            MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                            SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                            SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                            SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.2a5bb19a.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7190
                                                                                                                                                                                                                            Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                            MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                            SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                            SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                            SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13186
                                                                                                                                                                                                                            Entropy (8bit):5.25244190848564
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                                                                            MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                                                                            SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                                                                            SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                                                                            SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9148
                                                                                                                                                                                                                            Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                            MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                            SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                            SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                            SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (30272)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):30462
                                                                                                                                                                                                                            Entropy (8bit):5.356918597864304
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:OSk421UsmR3h7/RTiGw5qwkNb77deiX4VUiiF0dhr+UWG/l4OylZE4h+Cjate41I:O421oTHmAg/WOyl64njC3xmR
                                                                                                                                                                                                                            MD5:0D8574BA97B7B195C86DE940B735FDB5
                                                                                                                                                                                                                            SHA1:CE585B9FF88781B7091E932F8C823BA2E19292FB
                                                                                                                                                                                                                            SHA-256:A5DB6C0A51A5D4CCC20F56A228554F9A836A3879748D847784D9C37A442170B2
                                                                                                                                                                                                                            SHA-512:E410EFA370C3A4FE559899F26CCF8021A4942C020B4B9973640425D89974D170041939637ECC66353EDED9E4F7997DD03DF2450029664E916CA5737A6A64DC37
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI"],{341081:(e,t,r)=>{r.d(t,{Z:()=>s});var a=r(202784),n=r(325686),l=r(318626),i=r(973186);const s=e=>a.createElement(n.Z,{style:o.root},a.createElement(l.Z,e)),o=i.default.create((e=>({root:{backgroundColor:e.colors.cellBackground,paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingVertical:e.componentDimensions.gutterVertical}})))},897471:(e,t,r)=>{r.d(t,{U:()=>n,c:()=>a});const a=Object.freeze({wide:"wide",narrow:"narrow",veryNarrow:"veryNarrow"}),n=Object.freeze({[a.wide]:500,[a.narrow]:285,[a.veryNarrow]:200})},488732:(e,t,r)=>{r.d(t,{Z:()=>We});var a=r(202784),n=(r(136728),r(325686)),l=r(473228),i=r.n(l),s=r(517272),o=r(78525),c=r(970994),u=r(161339),d=r(645224),h=r(602098),p=r(559326),m=r(685464),b=r(616888),y=r(272354),g=r(206149),f=r(882392),v=r(973186),E=r(695995),w=r(259557),P=r(9984
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):533
                                                                                                                                                                                                                            Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                            MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                            SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                            SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                            SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                            Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14861
                                                                                                                                                                                                                            Entropy (8bit):5.3389809641298545
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                                                                            MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                                                                            SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                                                                            SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                                                                            SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/loader.WideLayout.6d8a091a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14201)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                            Entropy (8bit):5.309236615943783
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YdTX6DoH8LTGrG4L/818LrRUkEG5yxMX0caheAd:YdTX6UHairG4rG8L97yxMX0casAd
                                                                                                                                                                                                                            MD5:C6B8F15D21FF9B7F63D5566DB839B944
                                                                                                                                                                                                                            SHA1:1797E12EBC984B7BB37834F6FEC66F658F9BBF25
                                                                                                                                                                                                                            SHA-256:53589BFB6930B2192655317C7E56B981889289E25401DCE146524FE43CE84EE7
                                                                                                                                                                                                                            SHA-512:0C6E81E242102FA163719C1EEF4BD6DB94BB6E9D1AC33CFB46BF36131F620954DC10F1EBEC1F2E7B2D38649C1A8348F85CBFE85FF6E4FD8FC90D6CBF1CFB5F19
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.InlinePlayer"],{925572:(e,t,i)=>{i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},419305:(e,t,i)=>{i.r(t),i.d(t,{InlinePlayerContainer:()=>W,default:()=>Y});var s=i(807896),r=i(202784),a=i(670227),n=i(506556),o=i(801206),l=i(907187),d=i(238250),c=i(12934),p=i(973186),h=i(545843),u=i(32307),y=i(206149),_=i(340809),m=i(348501),P=i(194082),g=i(308329),b=i(613313),v=i(785721),I=i(567485),C=i(873606),f=i(325686);const w=e=>{e.stopPropagation()},E=({children:e,testID:t})=>r.createElement(f.Z,{onClick:w,style:p.default.absoluteFill,testID:t},e);var A=i(892462),S=i(579654);const T="videoPlayer",R=new h.ZP({});class k extends r.Component{constructor(e,t){super(e,t),this._emitter=null,this._playerInternal=null,this._placementRef=null,this._isLooping=!1,this._isPlayerFullscreen=!1,this._renderHorizonPlayer=e=>{const{additionalBadges:t,analytics:i,"aria-label":a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2443
                                                                                                                                                                                                                            Entropy (8bit):5.0947178107581035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                                                                            MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                                                                            SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                                                                            SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                                                                            SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):24292
                                                                                                                                                                                                                            Entropy (8bit):4.188450108759278
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                                                            MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                                                            SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                                                            SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                                                            SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/sticky/animations/like.4.json
                                                                                                                                                                                                                            Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2569
                                                                                                                                                                                                                            Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                            MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                            SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                            SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                            SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5651
                                                                                                                                                                                                                            Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                            MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                            SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                            SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                            SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (30272)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):30462
                                                                                                                                                                                                                            Entropy (8bit):5.356918597864304
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:OSk421UsmR3h7/RTiGw5qwkNb77deiX4VUiiF0dhr+UWG/l4OylZE4h+Cjate41I:O421oTHmAg/WOyl64njC3xmR
                                                                                                                                                                                                                            MD5:0D8574BA97B7B195C86DE940B735FDB5
                                                                                                                                                                                                                            SHA1:CE585B9FF88781B7091E932F8C823BA2E19292FB
                                                                                                                                                                                                                            SHA-256:A5DB6C0A51A5D4CCC20F56A228554F9A836A3879748D847784D9C37A442170B2
                                                                                                                                                                                                                            SHA-512:E410EFA370C3A4FE559899F26CCF8021A4942C020B4B9973640425D89974D170041939637ECC66353EDED9E4F7997DD03DF2450029664E916CA5737A6A64DC37
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI.a662a97a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI"],{341081:(e,t,r)=>{r.d(t,{Z:()=>s});var a=r(202784),n=r(325686),l=r(318626),i=r(973186);const s=e=>a.createElement(n.Z,{style:o.root},a.createElement(l.Z,e)),o=i.default.create((e=>({root:{backgroundColor:e.colors.cellBackground,paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingVertical:e.componentDimensions.gutterVertical}})))},897471:(e,t,r)=>{r.d(t,{U:()=>n,c:()=>a});const a=Object.freeze({wide:"wide",narrow:"narrow",veryNarrow:"veryNarrow"}),n=Object.freeze({[a.wide]:500,[a.narrow]:285,[a.veryNarrow]:200})},488732:(e,t,r)=>{r.d(t,{Z:()=>We});var a=r(202784),n=(r(136728),r(325686)),l=r(473228),i=r.n(l),s=r(517272),o=r(78525),c=r(970994),u=r(161339),d=r(645224),h=r(602098),p=r(559326),m=r(685464),b=r(616888),y=r(272354),g=r(206149),f=r(882392),v=r(973186),E=r(695995),w=r(259557),P=r(9984
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):843756
                                                                                                                                                                                                                            Entropy (8bit):7.9996546104490545
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:24576:5YCaB2ljTYbfkPHG+OkC+rdWK/GcrS0uG0UZx:5nawl/YjkP1U+QKV0Un
                                                                                                                                                                                                                            MD5:423639ACA44ACF12380B995E72515899
                                                                                                                                                                                                                            SHA1:A48757D41E3BD62D7016376169A9444AD5E8961E
                                                                                                                                                                                                                            SHA-256:653BF89781864EF1E470BCC25674EB691066356DF895AB932E4C7EF9AA391804
                                                                                                                                                                                                                            SHA-512:358C27CA615F80CC9B1E1181B0A6209485C1C0655F25744169A89DBED6B393E8F102C6DA790D174075C7F299085A07E5D7ABF39A37897D3F97C32C5F3533AFE8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1757075145569533952/pu/vid/avc1/6000/9000/1280x720/v3j6n5BRNAQnn3PR.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt............trun.......Z...<......k.......V.......>~......64....../e..y`..A.......-........m......(...y`..B.......'...y`..K.......'v.......k......"...y`..Y.......)...y`..G.......,................F..y`..J...........y`..B.......#...................y`..;y.......q..y`..C................M..........y`..:........M..................y`..>f...............4..........y`...t......9[...............f..........y`..2...........................y`..3........S..................y`..0................{..........y`..?................=.......i..y`..8................k..........y`..2........................2..y`...j...............3.......K..y`..5E...............;..........y`..8.......)...............!&..y`..=....@../...y`../...y`..5.......<L......6.......4.......-7.......mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6201
                                                                                                                                                                                                                            Entropy (8bit):7.7806394648963515
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:63ctdW9rPg0ecCK6rVY+/sXfOsdqDhNPoyT1zrrSd0LroMcq/Vscioyfn:tW9rI0wZ0O+qhNAg/H/oK/qcu/
                                                                                                                                                                                                                            MD5:CE63FFFA93DA6A6B88D5D2560BEC91A8
                                                                                                                                                                                                                            SHA1:9C6E95FC320D929FE128866D83E79219F85AC195
                                                                                                                                                                                                                            SHA-256:D70AC1A53EF59E22B53A7A49CDF84261E063016FFBB4E147C268B3391B0C6CDF
                                                                                                                                                                                                                            SHA-512:403F9EF9B7A03559CE16E7C3E0F045BAE4ED0886515B462AC5A4391BBD734507428295A10C5BC42D3AF5BC4C04D35A8CEBFD3646E9681AA3B5A02BA76C10B486
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://video.twimg.com/ext_tw_video/1804853923292790784/pu/aud/mp4a/12000/13486/32000/6ABUro-GbQFl25aT.m4s
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsixlmsg...`moof....mfhd...........Htraf....tfhd...*..........(.........tfdt.....P......trun.......@...h...Y...Y...d...Y...`...]...`...^...\..._...]..._...Y...Z...W...Z...]...b...W...`...^...n...W...f...Q...p...L...V...\...g...Y...]...[...Y..._...l...[...n...P...d...[...X...R...Q...S...W...[...]...Y...k...Y...^...X...m...Y...^...Y...[...Y...Q...q...c...2........mdat.V0.....B.PU..YV.&V..}t.F.$4.p...W&.a..U...D.(#. n.m...v....P ...A8]r....J..^M.f1........H0..4Y.J.*....a.U,.-.MMVN.p......K6,3(.[.}.k_....q.\m..^..k.>.y.P(...t.....3.Sh.6w..H0......+23U.....;..oW.._.Cq..<..n.....I...>i...S........O.I.EzL!.Ae..*...v2:.[...7i&....O.".X,H..B0.h.!..a.... ..(.~.v..9..W..tK)Y........N\..&[.;zh$....]............R.P...jm....-..@0.i.>.J...*2..d.k.u.(.HD......y.:j.........5Y..q.2.5.V^*Ww...8.....h.l...C.~.zx.].VT......00..d`.M..D......9.-.".uui.gN. .|...w.G.t.7...P.aT,\...6...).._...".HN.....0.a*.8C(....00.v.b Rc..R,E_.. K.S..O..@.../@s.\.m.X6.m....0...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5185
                                                                                                                                                                                                                            Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                            MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                            SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                            SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                            SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):413251
                                                                                                                                                                                                                            Entropy (8bit):7.998890832771892
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:XHGi2TPbReKMI7f7g39FZcXzwYw6QaZPp4zfr:XHBjKvmZ1YnQaZPpyr
                                                                                                                                                                                                                            MD5:101AA29BAE9CCD22C8C83B0CEF17B034
                                                                                                                                                                                                                            SHA1:0C7735AABF46EACC895F4F251DD1CED4BC943EBD
                                                                                                                                                                                                                            SHA-256:23C7B0DC0185B7B6B24229F4E9DCE8D18C90379019B80EFC8164FF9E5627508B
                                                                                                                                                                                                                            SHA-512:1489E94630AA7D1645EBD3EE919F7BAD345AFB57278515539DD9D86C28021F4FFBCB1E9A5437BD6FD80C79F65F46CF5546B4E13F467D6735D2FC00C571356C86
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.......l....trun.......Z...<......e......."................V.......................t.......................]..............$)......................."......................"]..............!................Z..............4/..............7>..............................%..............."........#.......................................3.......u......C3...............8...............b......................"........4......................%................>.......3......#................>..............,............................... ........................'...............................O.......V.......................S......=................>.......O...............W...............~......................................................................J.mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4553
                                                                                                                                                                                                                            Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                            MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                            SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                            SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                            SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5939)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                                            Entropy (8bit):5.398608089771909
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OQUglRYxgz8H+LlLlWt6OaRVpPOi/RnkpY4coigLN9YrYPrYE3Yzzw3aQR:XRYv+LhlXiDcoieN6rgrf3YzMj
                                                                                                                                                                                                                            MD5:845E0480E02222F003BB945FBE82DFF5
                                                                                                                                                                                                                            SHA1:B08E25B53A77191F3890780A2CC361FC178327E1
                                                                                                                                                                                                                            SHA-256:103EEF54DAA83395F0BA1FDD9CCFA0AE42D0E987637F6B3D5255EE6BFF2EC2AB
                                                                                                                                                                                                                            SHA-512:9CB89B185D331DD9F5C7468A308B633DE9BB69914FD71ACB2326A46BE4E7D7683A628C5CD759FB3BE56C31F362D0A20E74024092263A0A2C12F70C1BCFFD04C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader.3eddebea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader","icons/IconCameraPlusStroke-js","icons/IconPhotoCrop-js"],{333020:(e,t,r)=>{r.d(t,{Z:()=>M});var i=r(202784),n=r(325686),a=r(882392),o=r(684999),l=r(229496),s=r(12934),d=r(973186),c=r(473228),p=r.n(c),u=r(44002),m=r(418958),h=r(238247),b=r(25440),g=r(453129),v=r(982939);const f=p().b87ca51a,C=p().eebff22c,y=i.createElement(u.default,null);class M extends i.Component{render(){const{borderRadius:e,description:t,innerStyle:r,maskStyle:l,mediaItem:s,onAddMediaFiles:d,onCrop:c,onRemove:p,rootStyle:u,withDragDrop:m}=this.props,h=s&&!s.uploader,b=i.createElement(i.Fragment,null,this._renderPreview(),h?null:i.createElement(i.Fragment,null,i.createElement(n.Z,{style:[w.mask,l,E[e]]}),i.createElement(n.Z,{style:[w.overlaidContent,r]},i.createElement(n.Z,{style:w.buttonsContainer}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):495495
                                                                                                                                                                                                                            Entropy (8bit):7.998873789474753
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:pScz8VnhIB8XW0uXr7ZoJMyEb1n2kV5LH:8rXW00r7ZoJMyA2c5z
                                                                                                                                                                                                                            MD5:BF1F462C22311045DB7AFA6B931BD199
                                                                                                                                                                                                                            SHA1:514B838777EEEBDCF1DCA8A2AE64F6B839BA97C6
                                                                                                                                                                                                                            SHA-256:8D9A8D717D6C54659C8C34076FEBEE3F0DFE4F9E726D9C0BBBFE0A568DD46106
                                                                                                                                                                                                                            SHA-512:91F4529F2D2CE42C9EE9ADDD6BEE019B7EFA3E9C4221E4B529FA05DF482BCF8020D498FE11C0F60478DADC026F0B7FEB300BC7C721911D95DDC9C910906C28DD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.......l....trun.......Z...<......m.......!f.......?......................6................V..............0&...............k............../.......0N.......@......6p..............2........V..............'........+......................8$.......Z.......p...............u...............................h......................W........K.......%.......o.......+.............. ...............................:4..............<6.......a......K...............O........a.......V......V(.......................y.......................7.......,.......a...............:.......F......=................[..............@...............................4;......................0..............................."...............,................%...............................;mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24292
                                                                                                                                                                                                                            Entropy (8bit):4.188450108759278
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                                                            MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                                                            SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                                                            SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                                                            SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                                            Entropy (8bit):5.274614777653165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                                                                            MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                                                                            SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                                                                            SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                                                                            SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6031)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6254
                                                                                                                                                                                                                            Entropy (8bit):5.458635319810033
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:O6NiOejb1pUBsLsDPSf1/+dQj16mqWmxs/RKIPQTDFnHR3SHLzVak6erb1+Uewn4:+D0sLiqf1/+Kp3mTpHYtaLnvw4
                                                                                                                                                                                                                            MD5:92B39208A67F44E0D839E620E1777CD9
                                                                                                                                                                                                                            SHA1:34DDE65FE9F8DD2994F302C1C5138EF329B0A5BD
                                                                                                                                                                                                                            SHA-256:2962C3FAC3DE01160E36F82142B3519807589DECD81089C120BF083540B1D08B
                                                                                                                                                                                                                            SHA-512:606B73E1B0CE2AB6934155B033B24D2F71B61E50B57331CB5965BE01FFA765C55CE3DE5A6C8015C4D9E66A270F3E77115CD6EE27EED0E41A40BC50C894763A3E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~"],{934509:(e,a,t)=>{t.d(a,{Z:()=>f});var n=t(202784),r=t(325686),l=t(473228),s=t.n(l),i=t(267267),o=t(206149),h=t(882392),d=t(229496),c=t(940080),m=t(510036),u=t(594836),p=t(585204),y=t(973186);const b=s().jf83d092,D=s().af4abf20,v=s().b871f280;let _=1;class f extends n.Component{constructor(e){super(e),this._showCalendarPicker=()=>{this._nativeCalendarRef?.showPicker?.()},this._setNativeCalendarRef=e=>{this._nativeCalendarRef=e},this._handleSelectorChange=(e,a)=>{const{day:t,month:n,year:r}=this.props,l={day:t,month:n,year:r,[e]:parseInt(a,10)};this.props.onChange(l)},this._handleDayChange=e=>{this._handleSelectorChange("day",e)},this._handleMonthChange=e=>{this._handleSelectorChange("month",e)},this._handleYearChange=e=>{this._handleSelectorChange("year",e)},this._hand
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                                            Entropy (8bit):5.340575923092497
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIyMFDeVM7OUCRAOFP1/7Ce1pPPjfUPG0WmEMFDP:mgd7Oj2OFP1/u02XCg7
                                                                                                                                                                                                                            MD5:546BC0B3A81D33E85FD597C327D0BE82
                                                                                                                                                                                                                            SHA1:EDA91111465828580A32278E17EE4E7D4C82291F
                                                                                                                                                                                                                            SHA-256:E106D67C3BB10C09624154027B09485F01A2B3C2CBDA9BADEB1ABA2D065FF135
                                                                                                                                                                                                                            SHA-512:9B8B0342824BFC58C0405203FB2BE18C9DA13593AD4F2D6222224D175C30A9203DCACEE83F68C886BC89F44C2084C5EEF19BFB396F3A14C634526B87BF175F13
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu.111304ba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>Z,xr:()=>w});var t=r(202784),n=r(727652),s=r(608080),i=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},c=a.Z.columnWidths.primary,u=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:i}=e,a=i&&n?i/n:1,d=a>1,l=o?400:c,b=d&&i<=l?u(t,l):t,p=!d&&n<=l?u(r,l):r;return s.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1138
                                                                                                                                                                                                                            Entropy (8bit):5.661645355702303
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:OfGfrf1LH7Urfd81jrfPKopAJ5RlCzEXokdiB5R0GzCQHScorr5R1xzQ:OfGf7dw7G57ycAPN7wPPyc4rP1O
                                                                                                                                                                                                                            MD5:718F4F63CE608EC725B2E60499321797
                                                                                                                                                                                                                            SHA1:1BF7FD8E53AC57A41EAB563692F9A2236E642319
                                                                                                                                                                                                                            SHA-256:BDB18A07505C818D163FE9BBBBC077A57785626A8CFA11E7748B05DB7334F0E5
                                                                                                                                                                                                                            SHA-512:7B6AD4809017CA9D1E206B456CF7AE1ECDB7FAC55D9BA3FEAEF256862E61E147E143DDB1A1873110ACDC9C46265ED375A735487C9C29C145F551AFDDC63DF163
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/ext_tw_video/1804853923292790784/pu/pl/mp4a/128000/B-QYPXwvGZZdPhUm.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/ext_tw_video/1804853923292790784/pu/pl/mp4a/64000/JECaz-ed4GfcP5dW.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/ext_tw_video/1804853923292790784/pu/pl/mp4a/32000/s3rP8_oSz5nKC2HC.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1252223,BANDWIDTH=1449787,RESOLUTION=720x1280,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./ext_tw_video/1804853923292790784/pu/pl/avc1/720x1280/DBBpKnxW5gSsVvfe.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=730724,BANDWIDTH=842318,RESOLUTION=480x852,CODECS="mp4a.40.2,avc1.4D401F",AUDIO="audio-64000"./ext_tw_video/1804853923292790784/pu/pl/avc1/480x852/VBOKZWD8e-A97FLI.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=343631,BANDWIDTH=510833,RESOLUT
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34796)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):35019
                                                                                                                                                                                                                            Entropy (8bit):5.357300378113937
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:NFLEOhFZkSbIX1DR0Dvlziukryf7yUWooTaOUhbZIOf1ahi60R0KJyQzKvUK9s64:N9TbyONHWZmt0TKJyQz8M
                                                                                                                                                                                                                            MD5:F0E34C1B42BD6A854266BF80A1B84006
                                                                                                                                                                                                                            SHA1:0F07799BE84F476518622CC0AE6AF7F6E978D54B
                                                                                                                                                                                                                            SHA-256:74981CE378B12BE5E14720ACF595334909D92A256F75E92557B78558F71A9E3E
                                                                                                                                                                                                                            SHA-512:383B6E9DA2BAEAD1D9BCA074D534709632822D5E4AA727B104B4C6144DDADD82EB0A911D83A1EEABFA14DD97C4FCC8F20F9C285C01093889A2B9C622C19194D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.Delegate~bundle.J.050b62ea.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.Delegate~bundle.J","icons/IconSearchNoMargin-js"],{331010:(e,t,s)=>{s.d(t,{Z:()=>n});s(202784);var i=s(940080),o=s(973186);const n=e=>{const{style:t,...s}=e;return(0,i.Z)("form",{...s,action:"#",style:[o.default.view,t]})}},136830:(e,t,s)=>{s.d(t,{Z:()=>w});var i=s(202784),o=s(928316),n=s(325686),r=s(123162),a=s(16587),l=s(679640),d=s(877648),c=s(240159),h=s(805252),u=s(973186),p=s(473228),m=s.n(p),f=s(137378);const g=m().f2b3fe06,y=u.default.create((e=>({hidden:{visibility:"hidden"}}))),_=({isLoading:e})=>{const[t,s]=i.useState(!1);return i.useEffect((()=>{let t;return e?t=setTimeout((()=>s(!0)),f.n):s(!1),()=>clearTimeout(t)}),[e]),i.createElement(h.Z,{ariaValueText:t?g:"",indeterminate:t,style:!t&&y.hidden})};class w extends i.Component{constructor(e,t){super(e),this._setFocusedItemRef
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3996
                                                                                                                                                                                                                            Entropy (8bit):4.867201447438381
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                                                                            MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                                                                            SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                                                                            SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                                                                            SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2417
                                                                                                                                                                                                                            Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                            MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                            SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                            SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                            SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):471732
                                                                                                                                                                                                                            Entropy (8bit):7.999088571674083
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:7R81BETGOA2lM1yqrN/1bayEFzXF8PaGUWaw:EgGglM1yqrP+yEFzXF8PaGU6
                                                                                                                                                                                                                            MD5:65E143990B2C4F85D421BD4FD2D86ADB
                                                                                                                                                                                                                            SHA1:3576E6B95474E4F9F597794DC491A53D1E27A861
                                                                                                                                                                                                                            SHA-256:07604A344EA94AAE864F4D9F23E4F029877D008B8E5A32812C7EFA7548254FCC
                                                                                                                                                                                                                            SHA-512:6ECA41B1DA8488A9629ED7B18D8206553EB3209715BF8F8E692CE2C54C0102B2AF3FACE1C54A89DAC5F771ED7906855BBC54210EB7E02D02E304C44826D97186
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....stypmsdh....msdhmsix...4moof....mfhd............traf....tfhd...*....................tfdt.......l....trun.......Z...<......k)......'........................S...............\.......&.............. /.......................}......)........|...............!......+...............,0...............y.............."r...............M..............'................2.......[.......r.......).......................\...............|.............. ........v......................-........|......................'...............................?...............................%........~......T........`.......{.......G...............,.......|.......................................z.......................`...............A...............w..............9e.......5......B................)..............#H.......~......-...............................-......./hmdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3390
                                                                                                                                                                                                                            Entropy (8bit):5.359522371776481
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                                                                            MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                                                                            SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                                                                            SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                                                                            SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3996
                                                                                                                                                                                                                            Entropy (8bit):4.867201447438381
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                                                                            MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                                                                            SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                                                                            SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                                                                            SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x1200, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):59609
                                                                                                                                                                                                                            Entropy (8bit):7.976826081662727
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:Lva+piI8eB3aL3g1MPtDXyXwlFyf8UdT9fixxLiB:O+/3S91DXyXwlFQJtLB
                                                                                                                                                                                                                            MD5:FBF726CAB3397BF681208A45F488AE36
                                                                                                                                                                                                                            SHA1:5297EFAE48172586B3D604ED8825BB9A049EB923
                                                                                                                                                                                                                            SHA-256:D116538AC0C9ECDE491C92322234068E11BEF461EA5833EE63F1D7DF277FA8D9
                                                                                                                                                                                                                            SHA-512:F2460D6634EABC24737E2E86EF883F0B19E4C98A89E4CCE5C35370D7DBD2FF34A7F778E5448A77916C8B04F3B78917BE6516E41F179FE755ED2C63755323350E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pbs.twimg.com/amplify_video_thumb/1830436579938058240/img/hBDZZ-JK9JzNVink.jpg
                                                                                                                                                                                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................Q....7.>U.T.X...R.....V.. ...A..:1..>#.g.u.....`...@A`.T. .....Al.....!.)2.../.~..Y.9b.(..X....T.1.P[.Z.1...[..O3S._........PT-.@BT.,.,(.........2.).7...T.W.u6c.*........APd..-.AR......i..{w......APP.....((......?,l.i../..W.J.2.B ............-....v...Vli.................Y..V.%...>W.M7c.X. ............B..o.sOL.s.Xd.\il.)`..b.%B.......B..^z..'.>Y.:.X.............(.*..."e..3.kY.-9...kP........T........)...K.?.|..e..X.........%.)..........r.C|.){.7FvZ...\i.-9..6....q......x..a.xM|..*..n.<H.V+%..........,.L.+.D.B...W.....=..;.,.lU...]M.....X..-.......Y..|..+..n.U.%D........D..DXE..dA$....7z/9....wcYYD.YJ4...3.]..P.P.....>.\3.>E._..X.2...........a...$.X.........5.<.7.y?_]....9I.J...(.Dgq.d.....@..<}.9..|...(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5915
                                                                                                                                                                                                                            Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                            MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                            SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                            SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                            SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                            Entropy (8bit):3.447115148021855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:FQHvUqw/SFXSkbNEkfvcF1j+9WWoyK3E5I10//kV6kMRCwa:4vxw/Sdvcl+0WoyJ5I1Gk/wa
                                                                                                                                                                                                                            MD5:5A3EE149A8C647C3DA8152A16D7DE143
                                                                                                                                                                                                                            SHA1:93EECF03EF2A54A1D13A67866B3CE30384F7FDCE
                                                                                                                                                                                                                            SHA-256:95A83A3EA2618B804C8659F8F2B032815BC17B79F0BBCB8AD87FF771FB06CE88
                                                                                                                                                                                                                            SHA-512:27EBD55024A538F09BF2A6C5071C3F4A466CEC67E1C58233D4E8B2FFDBE75E9C2007C516752444C54E2E2C50B116BA1B59ACEA617B9C2F75D5FA8F4123D8C02D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd.....Z..... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.237869978 CEST192.168.2.51.1.1.10xa53fStandard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.237869978 CEST192.168.2.51.1.1.10x170fStandard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:31.209639072 CEST192.168.2.51.1.1.10x801Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:31.210113049 CEST192.168.2.51.1.1.10x958eStandard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:32.192826986 CEST192.168.2.51.1.1.10xc40dStandard query (0)x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:32.193682909 CEST192.168.2.51.1.1.10xd7a0Standard query (0)x.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:32.953319073 CEST192.168.2.51.1.1.10x5c70Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:32.953818083 CEST192.168.2.51.1.1.10xefc1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.213746071 CEST192.168.2.51.1.1.10x2131Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.213948965 CEST192.168.2.51.1.1.10xb8bStandard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.215205908 CEST192.168.2.51.1.1.10xa9c5Standard query (0)api.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.215357065 CEST192.168.2.51.1.1.10xf844Standard query (0)api.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.235074997 CEST192.168.2.51.1.1.10x274cStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.235584021 CEST192.168.2.51.1.1.10x2c20Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.238431931 CEST192.168.2.51.1.1.10x5558Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.238897085 CEST192.168.2.51.1.1.10xe92cStandard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.250520945 CEST192.168.2.51.1.1.10x7676Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.250811100 CEST192.168.2.51.1.1.10x5851Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:35.584862947 CEST192.168.2.51.1.1.10x52e8Standard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:35.584862947 CEST192.168.2.51.1.1.10xad74Standard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.075210094 CEST192.168.2.51.1.1.10x175dStandard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.075409889 CEST192.168.2.51.1.1.10xaf3eStandard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.093110085 CEST192.168.2.51.1.1.10xeb1fStandard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.093111038 CEST192.168.2.51.1.1.10x6c59Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.763937950 CEST192.168.2.51.1.1.10x88bdStandard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.764178038 CEST192.168.2.51.1.1.10xe9b9Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:43.026573896 CEST192.168.2.51.1.1.10x2c93Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:43.030039072 CEST192.168.2.51.1.1.10x12c5Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:44.405859947 CEST192.168.2.51.1.1.10x9a42Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:44.406127930 CEST192.168.2.51.1.1.10x5783Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:45.561379910 CEST192.168.2.51.1.1.10x3b27Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:45.562280893 CEST192.168.2.51.1.1.10x1ae5Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:58.189085007 CEST192.168.2.51.1.1.10x2f7dStandard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:58.189261913 CEST192.168.2.51.1.1.10x14d5Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:16.263556004 CEST192.168.2.51.1.1.10xff22Standard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:16.263719082 CEST192.168.2.51.1.1.10x7c45Standard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:18.977015018 CEST192.168.2.51.1.1.10xb59cStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:18.977255106 CEST192.168.2.51.1.1.10x2d92Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:23.597903013 CEST192.168.2.51.1.1.10x9e7Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:23.598258972 CEST192.168.2.51.1.1.10x1182Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:25.320208073 CEST192.168.2.51.1.1.10x9d58Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:25.320208073 CEST192.168.2.51.1.1.10x1da1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:33.450490952 CEST192.168.2.51.1.1.10xeb28Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:33.450655937 CEST192.168.2.51.1.1.10x4feaStandard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.291913986 CEST192.168.2.51.1.1.10xde1dStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.292054892 CEST192.168.2.51.1.1.10x9373Standard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.957441092 CEST192.168.2.51.1.1.10x5636Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.959162951 CEST192.168.2.51.1.1.10x93faStandard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.793320894 CEST192.168.2.51.1.1.10x25f4Standard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.793448925 CEST192.168.2.51.1.1.10xae3fStandard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.796705008 CEST192.168.2.51.1.1.10xc388Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.796962023 CEST192.168.2.51.1.1.10x8ca8Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:39.517122984 CEST192.168.2.51.1.1.10x4234Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:39.517810106 CEST192.168.2.51.1.1.10xc2c3Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:40.987974882 CEST192.168.2.51.1.1.10x2663Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:40.988431931 CEST192.168.2.51.1.1.10x3d26Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 4, 2024 16:30:14.752032042 CEST1.1.1.1192.168.2.50x66b6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:14.752032042 CEST1.1.1.1192.168.2.50x66b6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.245250940 CEST1.1.1.1192.168.2.50xa53fNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.245250940 CEST1.1.1.1192.168.2.50xa53fNo error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.245250940 CEST1.1.1.1192.168.2.50xa53fNo error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.245250940 CEST1.1.1.1192.168.2.50xa53fNo error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.245250940 CEST1.1.1.1192.168.2.50xa53fNo error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:30.246361971 CEST1.1.1.1192.168.2.50x170fNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:31.216336966 CEST1.1.1.1192.168.2.50x801No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:32.199553013 CEST1.1.1.1192.168.2.50xc40dNo error (0)x.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:32.960689068 CEST1.1.1.1192.168.2.50x5c70No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:32.961750984 CEST1.1.1.1192.168.2.50xefc1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.221021891 CEST1.1.1.1192.168.2.50xb8bNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.221127033 CEST1.1.1.1192.168.2.50x2131No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.221127033 CEST1.1.1.1192.168.2.50x2131No error (0)twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.224426985 CEST1.1.1.1192.168.2.50xa9c5No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.224426985 CEST1.1.1.1192.168.2.50xa9c5No error (0)tpop-api.twitter.com104.244.42.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.224441051 CEST1.1.1.1192.168.2.50xf844No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.241756916 CEST1.1.1.1192.168.2.50x274cNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.245537996 CEST1.1.1.1192.168.2.50x5558No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.245537996 CEST1.1.1.1192.168.2.50x5558No error (0)dualstack.twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.245862961 CEST1.1.1.1192.168.2.50xe92cNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.257566929 CEST1.1.1.1192.168.2.50x7676No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.257566929 CEST1.1.1.1192.168.2.50x7676No error (0)tpop-api.x.com104.244.42.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:33.257744074 CEST1.1.1.1192.168.2.50x5851No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:35.592015982 CEST1.1.1.1192.168.2.50xad74No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:35.592065096 CEST1.1.1.1192.168.2.50x52e8No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:35.592065096 CEST1.1.1.1192.168.2.50x52e8No error (0)dualstack.video.twitter.map.fastly.net146.75.52.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.087100983 CEST1.1.1.1192.168.2.50xaf3eNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.087352037 CEST1.1.1.1192.168.2.50x175dNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.087352037 CEST1.1.1.1192.168.2.50x175dNo error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.103457928 CEST1.1.1.1192.168.2.50xeb1fNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.103457928 CEST1.1.1.1192.168.2.50xeb1fNo error (0)twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.104322910 CEST1.1.1.1192.168.2.50x6c59No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.773267031 CEST1.1.1.1192.168.2.50x88bdNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.773267031 CEST1.1.1.1192.168.2.50x88bdNo error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:38.773407936 CEST1.1.1.1192.168.2.50xe9b9No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:43.040262938 CEST1.1.1.1192.168.2.50x2c93No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:43.045212984 CEST1.1.1.1192.168.2.50x12c5No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:44.413450003 CEST1.1.1.1192.168.2.50x9a42No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:44.414117098 CEST1.1.1.1192.168.2.50x5783No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:45.569225073 CEST1.1.1.1192.168.2.50x3b27No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:45.569225073 CEST1.1.1.1192.168.2.50x3b27No error (0)tpop-api.x.com104.244.42.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:45.569679976 CEST1.1.1.1192.168.2.50x1ae5No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:58.202136040 CEST1.1.1.1192.168.2.50x2f7dNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:58.202136040 CEST1.1.1.1192.168.2.50x2f7dNo error (0)dualstack.twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:30:58.203481913 CEST1.1.1.1192.168.2.50x14d5No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:16.270788908 CEST1.1.1.1192.168.2.50xff22No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:16.270788908 CEST1.1.1.1192.168.2.50xff22No error (0)dualstack.video.twitter.map.fastly.net146.75.52.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:16.271688938 CEST1.1.1.1192.168.2.50x7c45No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:19.066654921 CEST1.1.1.1192.168.2.50xb59cNo error (0)play.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:23.605130911 CEST1.1.1.1192.168.2.50x1182No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:23.605397940 CEST1.1.1.1192.168.2.50x9e7No error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:25.329534054 CEST1.1.1.1192.168.2.50x9d58No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:25.330259085 CEST1.1.1.1192.168.2.50x1da1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:33.458161116 CEST1.1.1.1192.168.2.50xeb28No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.299583912 CEST1.1.1.1192.168.2.50xde1dNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.968144894 CEST1.1.1.1192.168.2.50x5636No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.968144894 CEST1.1.1.1192.168.2.50x5636No error (0)twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:34.970598936 CEST1.1.1.1192.168.2.50x93faNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.809189081 CEST1.1.1.1192.168.2.50x25f4No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.809189081 CEST1.1.1.1192.168.2.50x25f4No error (0)dualstack.video.twitter.map.fastly.net146.75.52.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.810877085 CEST1.1.1.1192.168.2.50xae3fNo error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.810966015 CEST1.1.1.1192.168.2.50xc388No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.810966015 CEST1.1.1.1192.168.2.50xc388No error (0)dualstack.twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:35.811577082 CEST1.1.1.1192.168.2.50x8ca8No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:39.524190903 CEST1.1.1.1192.168.2.50x4234No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:39.524574041 CEST1.1.1.1192.168.2.50xc2c3No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:41.046969891 CEST1.1.1.1192.168.2.50x2663No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 16:31:41.046984911 CEST1.1.1.1192.168.2.50x3d26No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            0192.168.2.54972313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:15 GMT
                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                            x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143015Z-15767c5fc55dtdv4d4saq7t47n0000000cdg00000000fqd3
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                            2024-10-04 14:30:15 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            1192.168.2.54972413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                            x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143016Z-15767c5fc552g4w83buhsr3htc0000000cqg000000008t34
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            2192.168.2.54972713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                            x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143016Z-15767c5fc55lghvzbxktxfqntw0000000ca000000000m5nc
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            3192.168.2.54972813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                            x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143016Z-15767c5fc55gq5fmm10nm5qqr80000000cs000000000ewx8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            4192.168.2.54972513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                            x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143016Z-15767c5fc55sdcjq8ksxt4n9mc00000001y000000000kqe2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            5192.168.2.54972613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143016Z-15767c5fc55whfstvfw43u8fp40000000ct000000000dxv0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:16 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            6192.168.2.54972913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:17 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                            x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143017Z-15767c5fc55n4msds84xh4z67w00000006dg000000005gkd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            7192.168.2.54973113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:17 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                            x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143017Z-15767c5fc55qkvj6n60pxm9mbw00000001tg00000000fsn1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            8192.168.2.54973013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:17 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                            x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143017Z-15767c5fc554w2fgapsyvy8ua00000000c1g00000000rmwm
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            9192.168.2.54973313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:17 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                            x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143017Z-15767c5fc55472x4k7dmphmadg0000000cag00000000dthr
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            10192.168.2.54973213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:17 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                            x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143017Z-15767c5fc552g4w83buhsr3htc0000000cq000000000bc3f
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:17 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            11192.168.2.54973413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                            x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143018Z-15767c5fc55dtdv4d4saq7t47n0000000cf0000000009pkq
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            12192.168.2.54973613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                            x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143018Z-15767c5fc55lghvzbxktxfqntw0000000cbg00000000ct91
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            13192.168.2.54973713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                            x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143018Z-15767c5fc552g4w83buhsr3htc0000000ck000000000sqdf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            14192.168.2.54973513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                            x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143018Z-15767c5fc554l9xf959gp9cb1s00000006wg000000005pe7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            15192.168.2.54973813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                            x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143018Z-15767c5fc55kg97hfq5uqyxxaw0000000cng00000000f6ap
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            16192.168.2.54973913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                            x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143018Z-15767c5fc55ncqdn59ub6rndq00000000ce0000000000v1a
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            17192.168.2.54974113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                            x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55852fxfeh7csa2dn0000000cng000000003t1p
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            18192.168.2.54974213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                            x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55xsgnlxyxy40f4m00000000ch000000000gf6n
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            19192.168.2.54974013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                            x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55gs96cphvgp5f5vc0000000cgg00000000mtw7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            20192.168.2.54974313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                            x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55qdcd62bsn50hd6s0000000ccg00000000m14q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            21192.168.2.54974413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                            x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55sdcjq8ksxt4n9mc00000001vg00000000tpw8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            22192.168.2.54974513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                            x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55qdcd62bsn50hd6s0000000cd000000000hrv0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            23192.168.2.54974713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                            x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55rv8zjq9dg0musxg0000000cm000000000m7fz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            24192.168.2.54974613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                            x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55whfstvfw43u8fp40000000crg00000000m7hx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            25192.168.2.54974813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                            x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143019Z-15767c5fc55qdcd62bsn50hd6s0000000ca000000000tmk2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            26192.168.2.54974913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                            x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143020Z-15767c5fc55472x4k7dmphmadg0000000ce0000000000yta
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            27192.168.2.54975013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                            x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143020Z-15767c5fc55rg5b7sh1vuv8t7n0000000d2g000000002rg4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            28192.168.2.54975313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                            x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143020Z-15767c5fc55fdfx81a30vtr1fw0000000cxg00000000pmtf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            29192.168.2.54975213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                            x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143020Z-15767c5fc55tsfp92w7yna557w0000000cm000000000nu84
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            30192.168.2.54975113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                            x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143020Z-15767c5fc55852fxfeh7csa2dn0000000ckg00000000cvw0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            31192.168.2.54975413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                            x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143021Z-15767c5fc55tsfp92w7yna557w0000000cng00000000h4ms
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            32192.168.2.54975513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                            x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143021Z-15767c5fc55rv8zjq9dg0musxg0000000csg000000001cac
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            33192.168.2.54975613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                            x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143021Z-15767c5fc55d6fcl6x6bw8cpdc0000000ch000000000gbre
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            34192.168.2.54975713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                            x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143021Z-15767c5fc554wklc0x4mc5pq0w0000000d200000000055yp
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            35192.168.2.54975813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                            x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143021Z-15767c5fc55d6fcl6x6bw8cpdc0000000cng000000003g39
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            36192.168.2.54975913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                            x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143022Z-15767c5fc55rg5b7sh1vuv8t7n0000000d0g00000000ap5k
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            37192.168.2.54976013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                            x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143022Z-15767c5fc55jdxmppy6cmd24bn00000004ug00000000mub6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            38192.168.2.54976113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                            x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143022Z-15767c5fc55sdcjq8ksxt4n9mc00000001wg00000000s9v4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            39192.168.2.54976213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                            x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143022Z-15767c5fc55dtdv4d4saq7t47n0000000cbg00000000p5rs
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            40192.168.2.54976313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                            x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143022Z-15767c5fc55lghvzbxktxfqntw0000000cbg00000000cth7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            41192.168.2.54976413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                            x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143022Z-15767c5fc55sdcjq8ksxt4n9mc00000001w000000000sg65
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            42192.168.2.54976513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                            x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143022Z-15767c5fc55whfstvfw43u8fp40000000cw0000000001h2u
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            43192.168.2.54976613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                            x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc55rg5b7sh1vuv8t7n0000000d20000000004c0a
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            44192.168.2.54976713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                            x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc55gq5fmm10nm5qqr80000000cr000000000k68q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            45192.168.2.54976813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                            x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc55sdcjq8ksxt4n9mc00000001yg00000000h1p0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            46192.168.2.54976913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                            x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc55852fxfeh7csa2dn0000000cfg00000000r0kd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            47192.168.2.54977013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc5546rn6ch9zv310e000000005qg000000003vn9
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            48192.168.2.54977113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                            x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc55xsgnlxyxy40f4m00000000cmg000000007e45
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            49192.168.2.54977213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                            x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc552g4w83buhsr3htc0000000cn000000000kddg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            50192.168.2.54977313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                            x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143023Z-15767c5fc55472x4k7dmphmadg0000000c8000000000pre9
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            51192.168.2.54977813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                            x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143026Z-15767c5fc55472x4k7dmphmadg0000000ca000000000f336
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            52192.168.2.54977613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                            x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143026Z-15767c5fc55kg97hfq5uqyxxaw0000000cs00000000033xt
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            53192.168.2.54977513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                            x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143026Z-15767c5fc55rv8zjq9dg0musxg0000000cp000000000equ6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            54192.168.2.54977413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                            x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143026Z-15767c5fc554wklc0x4mc5pq0w0000000cyg00000000ht32
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            55192.168.2.54977713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                            x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143026Z-15767c5fc55gs96cphvgp5f5vc0000000cmg000000008wbq
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            56192.168.2.54978113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                            x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143027Z-15767c5fc55v7j95gq2uzq37a00000000ctg00000000q4tg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            57192.168.2.54978313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                            x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143027Z-15767c5fc55v7j95gq2uzq37a00000000ctg00000000q4th
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            58192.168.2.54977913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                            x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143027Z-15767c5fc55tsfp92w7yna557w0000000cn000000000kqtg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            59192.168.2.54978213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                            x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143027Z-15767c5fc55kg97hfq5uqyxxaw0000000cr0000000006s23
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            60192.168.2.54978013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                            x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143027Z-15767c5fc55gs96cphvgp5f5vc0000000cg000000000perp
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            61192.168.2.54978420.109.210.53443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2FXy1gSn24yOAf6&MD=zXfxDkcr HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                            MS-CorrelationId: db13dfd0-b330-4c2e-bdec-df9d6edb4078
                                                                                                                                                                                                                            MS-RequestId: b5889141-7496-47ee-8db6-b61751c56f69
                                                                                                                                                                                                                            MS-CV: 8+J19cQW+UGOQfEb.0
                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:28 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            62192.168.2.54978513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                            x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143028Z-15767c5fc554w2fgapsyvy8ua00000000c80000000002v71
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            63192.168.2.54978613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                            x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143028Z-15767c5fc55dtdv4d4saq7t47n0000000cg0000000006fns
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            64192.168.2.54978813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                            x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143028Z-15767c5fc55gs96cphvgp5f5vc0000000cgg00000000muf4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            65192.168.2.54978713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                            x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143028Z-15767c5fc55whfstvfw43u8fp40000000cw0000000001hmw
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            66192.168.2.54978913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                            x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143028Z-15767c5fc55lghvzbxktxfqntw0000000c8g00000000qtyy
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            67192.168.2.54979413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                            x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143029Z-15767c5fc55xsgnlxyxy40f4m00000000ckg00000000b17p
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            68192.168.2.54979513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                            x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143029Z-15767c5fc55852fxfeh7csa2dn0000000ck000000000eea5
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            69192.168.2.54979813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                            x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143029Z-15767c5fc55gs96cphvgp5f5vc0000000cng0000000046e6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            70192.168.2.54979913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                            x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143029Z-15767c5fc55qdcd62bsn50hd6s0000000cb000000000r8cy
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            71192.168.2.54980013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                            x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143029Z-15767c5fc55852fxfeh7csa2dn0000000ch000000000hzgv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            72192.168.2.54980113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                            x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143030Z-15767c5fc55w69c2zvnrz0gmgw0000000cyg0000000053zy
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            73192.168.2.54980213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                            x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143030Z-15767c5fc55fdfx81a30vtr1fw0000000d0000000000ctya
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            74192.168.2.54980313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                            x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143030Z-15767c5fc55w69c2zvnrz0gmgw0000000cug00000000n9b7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            75192.168.2.54980413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                            x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143030Z-15767c5fc55kg97hfq5uqyxxaw0000000cn000000000h6bx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            76192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                            x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143030Z-15767c5fc55852fxfeh7csa2dn0000000cp0000000001xhv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            77192.168.2.54980820.157.217.654435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC811OUTGET /cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail HTTP/1.1
                                                                                                                                                                                                                            Host: www.temu.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC1989INHTTP/1.1 302
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:31 GMT
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Location: https://twitter.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                            x-yak-request-id: 1728052231048-aefb9b365bd88524cc48e7471cfc56f4
                                                                                                                                                                                                                            strict-transport-security: max-age=31536000
                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                            Set-Cookie: api_uid=Cm1sImb//AeHEQBF23s9Ag==; expires=Sat, 04-Oct-25 14:30:31 GMT; domain=.temu.com; path=/; secure
                                                                                                                                                                                                                            cip: 8.46.123.33
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                            Set-Cookie: region=211; Expires=Wed, 02-Apr-25 14:30:31 GMT; Path=/; Secure
                                                                                                                                                                                                                            Set-Cookie: language=en; Expires=Wed, 02-Apr-25 14:30:31 GMT; Path=/; Secure
                                                                                                                                                                                                                            Set-Cookie: currency=USD; Expires=Wed, 02-Apr-25 14:30:31 GMT; Path=/; Secure
                                                                                                                                                                                                                            vary: User-Agent


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            78192.168.2.54980913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                            x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143030Z-15767c5fc55qkvj6n60pxm9mbw00000001tg00000000ftk0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            79192.168.2.54981013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:30 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                            x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143030Z-15767c5fc55rg5b7sh1vuv8t7n0000000d0g00000000apq6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            80192.168.2.54981113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                            x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143031Z-15767c5fc55xsgnlxyxy40f4m00000000cfg00000000qm67
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            81192.168.2.54981213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                            x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143031Z-15767c5fc55rv8zjq9dg0musxg0000000cng00000000frtn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            82192.168.2.54981313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                            x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143031Z-15767c5fc55tsfp92w7yna557w0000000cn000000000kr0v
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            83192.168.2.54981913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                            x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143031Z-15767c5fc55852fxfeh7csa2dn0000000ceg00000000tcec
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            84192.168.2.54981713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                            x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143031Z-15767c5fc55fdfx81a30vtr1fw0000000cw000000000uur4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            85192.168.2.54981613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                            x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143031Z-15767c5fc5546rn6ch9zv310e000000005rg0000000004v7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            86192.168.2.549818104.244.42.1934435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC743OUTGET /shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 HTTP/1.1
                                                                                                                                                                                                                            Host: twitter.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC6484INHTTP/1.1 302 Found
                                                                                                                                                                                                                            date: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                            expiry: Tue, 31 Mar 1981 05:00:00 GMT
                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                                                            location: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                            set-cookie: guest_id_marketing=v1%3A172805223211698904; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:32 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: guest_id_ads=v1%3A172805223211698904; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:32 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: personalization_id="v1_eK1ToqE3H3ioTjsVtZjOzA=="; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:32 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: guest_id=v1%3A172805223211698904; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:32 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: ct0=; Max-Age=-1728052231; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=Lax
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                            last-modified: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            content-length: 266
                                                                                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                                                                                            x-transaction-id: a52e01970285b207
                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                            content-security-policy: connect-src 'self' blob: https://*.pscp.tv https://*.twimg.com https://*.video.pscp.tv https://aa.twitter.com https://aa.x.com https://accounts.google.com/gsi/ https://ads-api.twitter.com https://ads-api.x.com https://api-stream.twitter.com https://api-stream.x.com https://api.twitter.com https://api.x.ai https://api.x.com https://api.x.com https://caps.twitter.com https://caps.x.com https://jf.twitter.com https://jf.x.com https://pay.twitter.com https://pay.x.com https://production.plaid.com/ https://sandbox.plaid.com/ https://sentry.io https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://ton.twitter.com https://ton.x.com https://twitter.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://x.com https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.c [TRUNCATED]
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            cross-origin-opener-policy: unsafe-none
                                                                                                                                                                                                                            cross-origin-embedder-policy: unsafe-none
                                                                                                                                                                                                                            x-response-time: 17
                                                                                                                                                                                                                            x-connection-hash: 17a2c65aaf6460c7aafb573e4803a6b0bd519c6c1ae657c34fdea3dfa789ca21
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC266INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 73 68 6f 70 74 65 6d 75 3f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37 31 34 39 31 38 34 2d 34 32 37 2d 71 6a 33 36 64 53 66 33 26 61 6d 70 3b 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 61 6d 70 3b 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 22 3e 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 73 68 6f 70 74 65 6d 75 3f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37 31 34 39 31 38 34 2d 34 32 37 2d 71 6a 33 36 64 53 66 33 26 61 6d 70 3b 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 61 6d 70 3b 5f 70 5f 6c 61 6e 64 69 6e
                                                                                                                                                                                                                            Data Ascii: <p>Found. Redirecting to <a href="https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&amp;_x_src=mail&amp;_p_landing=1">https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&amp;_x_src=mail&amp;_p_landin


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            87192.168.2.54982013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                            x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143032Z-15767c5fc55852fxfeh7csa2dn0000000ch000000000hzqr
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            88192.168.2.54982213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                            x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143032Z-15767c5fc55xsgnlxyxy40f4m00000000cf000000000r8xh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            89192.168.2.54982413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                            x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143032Z-15767c5fc55852fxfeh7csa2dn0000000cm000000000axxr
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            90192.168.2.54982613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                            x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143032Z-15767c5fc55d6fcl6x6bw8cpdc0000000cdg00000000u146
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            91192.168.2.54982313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                            x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143032Z-15767c5fc55qkvj6n60pxm9mbw00000001u000000000etps
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            92192.168.2.54982113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                            x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143032Z-15767c5fc55dtdv4d4saq7t47n0000000cgg000000004ckp
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            93192.168.2.549825104.244.42.14435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:32 UTC737OUTGET /shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 HTTP/1.1
                                                                                                                                                                                                                            Host: x.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC6286INHTTP/1.1 200 OK
                                                                                                                                                                                                                            date: Fri, 04 Oct 2024 14:30:33 GMT
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expiry: Tue, 31 Mar 1981 05:00:00 GMT
                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                                                            set-cookie: guest_id_marketing=v1%3A172805223303549590; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:33 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: guest_id_ads=v1%3A172805223303549590; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:33 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: personalization_id="v1_MKXK6qq6Un/byoLxGCuenA=="; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:33 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: guest_id=v1%3A172805223303549590; Max-Age=63072000; Expires=Sun, 04 Oct 2026 14:30:33 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: ct0=; Max-Age=-1728052232; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                                            last-modified: Fri, 04 Oct 2024 14:30:33 GMT
                                                                                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                                                                                            x-transaction-id: d7132c1e3cd0535f
                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                            content-security-policy: connect-src 'self' blob: https://*.pscp.tv https://*.twimg.com https://*.video.pscp.tv https://aa.twitter.com https://aa.x.com https://accounts.google.com/gsi/ https://ads-api.twitter.com https://ads-api.x.com https://api-stream.twitter.com https://api-stream.x.com https://api.twitter.com https://api.x.ai https://api.x.com https://api.x.com https://caps.twitter.com https://caps.x.com https://jf.twitter.com https://jf.x.com https://pay.twitter.com https://pay.x.com https://production.plaid.com/ https://sandbox.plaid.com/ https://sentry.io https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://ton.twitter.com https://ton.x.com https://twitter.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://x.com https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.c [TRUNCATED]
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            cross-origin-opener-policy: unsafe-none
                                                                                                                                                                                                                            cross-origin-embedder-policy: unsafe-none
                                                                                                                                                                                                                            x-response-time: 21
                                                                                                                                                                                                                            x-connection-hash: 5428e348e9801afae8adb48c0afb9bb686bce0c53954891c11baa81c8d6c5a67
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC2978INData Raw: 62 39 36 0d 0a 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 78 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 20 3d 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 78 2f 6d 69 67 72 61 74 65 3f 74 6f 6b 3d 37 62 32 32 36 35 32 32 33 61 32 32 32 66 37 33 36 38 36 66 37 30 37 34 36 35 36 64 37 35 33 66 36 64 37 33 36 37 36 39 36 34 33 64 33 31 33 30 33 30 32 64 33 32 33 30 33 32 33 34 33 31 33 30 33 30 33 31 32 64 33 31 33 35 32 64 34 32 32 64 33 37 33 38 33 33 33 32 33 33 33 39 33 34 33 35 33 31 33 38 33 33 33 37 33 31
                                                                                                                                                                                                                            Data Ascii: b96 <!DOCTYPE html> <head> <title>x.com</title> <meta http-equiv="refresh" content="0; url = https://twitter.com/x/migrate?tok=7b2265223a222f73686f7074656d753f6d736769643d3130302d32303234313030312d31352d422d37383332333934353138333731


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            94192.168.2.549832104.244.42.1934435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC1111OUTGET /x/migrate?tok=7b2265223a222f73686f7074656d753f6d736769643d3130302d32303234313030312d31352d422d3738333233393435313833373134393138342d3432372d716a333664536633265f785f7372633d6d61696c265f705f6c616e64696e673d31222c2274223a313732383035323233337d3ca988013be1806af85792c3cf6c0230 HTTP/1.1
                                                                                                                                                                                                                            Host: twitter.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: guest_id_marketing=v1%3A172805223211698904; guest_id_ads=v1%3A172805223211698904; personalization_id="v1_eK1ToqE3H3ioTjsVtZjOzA=="; guest_id=v1%3A172805223211698904
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC5666INHTTP/1.1 200 OK
                                                                                                                                                                                                                            date: Fri, 04 Oct 2024 14:30:33 GMT
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expiry: Tue, 31 Mar 1981 05:00:00 GMT
                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                                                            set-cookie: ct0=; Max-Age=-1728052232; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=Lax
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                                            last-modified: Fri, 04 Oct 2024 14:30:33 GMT
                                                                                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                                                                                            x-transaction-id: 2d66d837291978f1
                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                            content-security-policy: connect-src 'self' blob: https://*.pscp.tv https://*.twimg.com https://*.video.pscp.tv https://aa.twitter.com https://aa.x.com https://accounts.google.com/gsi/ https://ads-api.twitter.com https://ads-api.x.com https://api-stream.twitter.com https://api-stream.x.com https://api.twitter.com https://api.x.ai https://api.x.com https://api.x.com https://caps.twitter.com https://caps.x.com https://jf.twitter.com https://jf.x.com https://pay.twitter.com https://pay.x.com https://production.plaid.com/ https://sandbox.plaid.com/ https://sentry.io https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://ton.twitter.com https://ton.x.com https://twitter.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://x.com https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.c [TRUNCATED]
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            cross-origin-opener-policy: unsafe-none
                                                                                                                                                                                                                            cross-origin-embedder-policy: unsafe-none
                                                                                                                                                                                                                            x-response-time: 11
                                                                                                                                                                                                                            x-connection-hash: 0d3ba545547c5a2902d7e3139f4315ce308344a5b5fbf914007d6a5ffa4841e7
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC1077INData Raw: 34 32 39 0d 0a 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 78 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 20 75 72 6c 20 3d 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 3f 6d 78 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 78 2f 6d 69 67 72 61 74 65 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 6e 61 6d 65 3d 22 66 22 3e 0a 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 74 6f 6b 22 20 76
                                                                                                                                                                                                                            Data Ascii: 429 <!DOCTYPE html> <head><title>x.com</title> <meta http-equiv="refresh" content="5; url = https://twitter.com?mx=1" /> </head> <form action="https://x.com/x/migrate" method="post" name="f"> <input type="hidden" name="tok" v


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            95192.168.2.549835104.244.42.14435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC770OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                            Host: x.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                            Referer: https://x.com/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: guest_id_marketing=v1%3A172805223303549590; guest_id_ads=v1%3A172805223303549590; personalization_id="v1_MKXK6qq6Un/byoLxGCuenA=="; guest_id=v1%3A172805223303549590
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC5756INHTTP/1.1 200 OK
                                                                                                                                                                                                                            date: Fri, 04 Oct 2024 14:30:33 GMT
                                                                                                                                                                                                                            etag: W/"b70-fZ39zidqFVL2AulQ1ofHQ4LLo+w"
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expiry: Tue, 31 Mar 1981 05:00:00 GMT
                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                                                            set-cookie: ct0=; Max-Age=-1728052232; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                                                                                                                                                                                                                            content-type: application/manifest+json; charset=utf-8
                                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                            last-modified: Fri, 04 Oct 2024 14:30:33 GMT
                                                                                                                                                                                                                            content-length: 2928
                                                                                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                                                                                            x-transaction-id: d73f31e1388e86c3
                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                            content-security-policy: connect-src 'self' blob: https://*.pscp.tv https://*.twimg.com https://*.video.pscp.tv https://aa.twitter.com https://aa.x.com https://accounts.google.com/gsi/ https://ads-api.twitter.com https://ads-api.x.com https://api-stream.twitter.com https://api-stream.x.com https://api.twitter.com https://api.x.ai https://api.x.com https://api.x.com https://caps.twitter.com https://caps.x.com https://jf.twitter.com https://jf.x.com https://pay.twitter.com https://pay.x.com https://production.plaid.com/ https://sandbox.plaid.com/ https://sentry.io https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://ton.twitter.com https://ton.x.com https://twitter.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://x.com https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.c [TRUNCATED]
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            cross-origin-opener-policy: unsafe-none
                                                                                                                                                                                                                            cross-origin-embedder-policy: unsafe-none
                                                                                                                                                                                                                            x-response-time: 13
                                                                                                                                                                                                                            x-connection-hash: 769eae8f2a6e8bca5aa572571e6eeee31dab5de9a03ce50cc5274b84e1c3f5ef
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            2024-10-04 14:30:33 UTC2928INData Raw: 7b 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 22 73 6f 63 69 61 6c 22 2c 22 6e 65 77 73 22 2c 22 6d 61 67 61 7a 69 6e 65 73 22 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 65 74 20 62 72 65 61 6b 69 6e 67 20 6e 65 77 73 2c 20 70 6f 6c 69 74 69 63 73 2c 20 74 72 65 6e 64 69 6e 67 20 6d 75 73 69 63 2c 20 77 6f 72 6c 64 20 65 76 65 6e 74 73 2c 20 73 70 6f 72 74 73 20 73 63 6f 72 65 73 2c 20 61 6e 64 20 74 68 65 20 6c 61 74 65 73 74 20 67 6c 6f 62 61 6c 20 6e 65 77 73 20 73 74 6f 72 69 65 73 20 61 73 20 74 68 65 79 20 75 6e 66 6f 6c 64 20 2d 20 61 6c 6c 20 77 69 74 68 20 6c 65 73 73 20 64 61 74 61 2e 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e
                                                                                                                                                                                                                            Data Ascii: {"background_color":"#ffffff","categories":["social","news","magazines"],"description":"Get breaking news, politics, trending music, world events, sports scores, and the latest global news stories as they unfold - all with less data.","display":"standalon


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            96192.168.2.54984013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                            x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143034Z-15767c5fc55lghvzbxktxfqntw0000000c8000000000s86d
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            97192.168.2.54983813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                            x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143034Z-15767c5fc554wklc0x4mc5pq0w0000000d0g00000000a67u
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            98192.168.2.54983613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                            x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143034Z-15767c5fc55v7j95gq2uzq37a00000000cvg00000000gte6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            99192.168.2.54983913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                            x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143034Z-15767c5fc552g4w83buhsr3htc0000000cmg00000000n7t9
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            100192.168.2.54983713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                            x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143034Z-15767c5fc55852fxfeh7csa2dn0000000ce000000000ubqd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            101192.168.2.549841104.244.42.14435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC974OUTPOST /x/migrate HTTP/1.1
                                                                                                                                                                                                                            Host: x.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 604
                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            Origin: https://twitter.com
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Referer: https://twitter.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: guest_id_marketing=v1%3A172805223303549590; guest_id_ads=v1%3A172805223303549590; personalization_id="v1_MKXK6qq6Un/byoLxGCuenA=="; guest_id=v1%3A172805223303549590
                                                                                                                                                                                                                            2024-10-04 14:30:34 UTC604OUTData Raw: 74 6f 6b 3d 37 62 32 32 36 35 32 32 33 61 32 32 32 66 37 33 36 38 36 66 37 30 37 34 36 35 36 64 37 35 33 66 36 64 37 33 36 37 36 39 36 34 33 64 33 31 33 30 33 30 32 64 33 32 33 30 33 32 33 34 33 31 33 30 33 30 33 31 32 64 33 31 33 35 32 64 34 32 32 64 33 37 33 38 33 33 33 32 33 33 33 39 33 34 33 35 33 31 33 38 33 33 33 37 33 31 33 34 33 39 33 31 33 38 33 34 32 64 33 34 33 32 33 37 32 64 37 31 36 61 33 33 33 36 36 34 35 33 36 36 33 33 32 36 35 66 37 38 35 66 37 33 37 32 36 33 33 64 36 64 36 31 36 39 36 63 32 36 35 66 37 30 35 66 36 63 36 31 36 65 36 34 36 39 36 65 36 37 33 64 33 31 32 32 32 63 32 32 37 34 32 32 33 61 33 31 33 37 33 32 33 38 33 30 33 35 33 32 33 32 33 33 33 33 37 64 33 63 61 39 38 38 30 31 33 62 65 31 38 30 36 61 66 38 35 37 39 32 63 33 63
                                                                                                                                                                                                                            Data Ascii: tok=7b2265223a222f73686f7074656d753f6d736769643d3130302d32303234313030312d31352d422d3738333233393435313833373134393138342d3432372d716a333664536633265f785f7372633d6d61696c265f705f6c616e64696e673d31222c2274223a313732383035323233337d3ca988013be1806af85792c3c
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC6925INHTTP/1.1 302 Found
                                                                                                                                                                                                                            date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                            expiry: Tue, 31 Mar 1981 05:00:00 GMT
                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                                                            location: /shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1&mx=2
                                                                                                                                                                                                                            set-cookie: guest_id_marketing=172805223211698904; Max-Age=31536000; Expires=Sat, 04 Oct 2025 14:30:35 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: guest_id_ads=172805223211698904; Max-Age=31536000; Expires=Sat, 04 Oct 2025 14:30:35 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: lang=; Max-Age=-1728052234; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: guest_id=v1%3A172805223211698904; Max-Age=31536000; Expires=Sat, 04 Oct 2025 14:30:35 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: night_mode=2; Max-Age=31536000; Expires=Sat, 04 Oct 2025 14:30:35 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: twid=; Max-Age=-1728052234; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                                                                                                                                                                                                                            set-cookie: att=; Max-Age=-1728052234; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                            set-cookie: ct0=; Max-Age=-1728052234; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                                                                                                                                                                                                                            set-cookie: auth_token=; Max-Age=-1728052234; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                            last-modified: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            content-length: 258
                                                                                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                                                                                            x-transaction-id: 5a1d3e01af687a2a
                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                            content-security-policy: connect-src 'self' blob: https://*.pscp.tv https://*.twimg.com https://*.video.pscp.tv https://aa.twitter.com https://aa.x.com https://accounts.google.com/gsi/ https://ads-api.twitter.com https://ads-api.x.com https://api-stream.twitter.com https://api-stream.x.com https://api.twitter.com https://api.x.ai https://api.x.com https://api.x.com https://caps.twitter.com https://caps.x.com https://jf.twitter.com https://jf.x.com https://pay.twitter.com https://pay.x.com https://production.plaid.com/ https://sandbox.plaid.com/ https://sentry.io https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://ton.twitter.com https://ton.x.com https://twitter.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://x.com https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.c [TRUNCATED]
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            cross-origin-opener-policy: unsafe-none
                                                                                                                                                                                                                            cross-origin-embedder-policy: unsafe-none
                                                                                                                                                                                                                            x-response-time: 11
                                                                                                                                                                                                                            x-connection-hash: 7cb3b53ba798d3e110095caa85116c4bb70fe0d05cec6ff4e895f16c250807b7
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC258INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 73 68 6f 70 74 65 6d 75 3f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37 31 34 39 31 38 34 2d 34 32 37 2d 71 6a 33 36 64 53 66 33 26 61 6d 70 3b 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 61 6d 70 3b 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 61 6d 70 3b 6d 78 3d 32 22 3e 2f 73 68 6f 70 74 65 6d 75 3f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37 31 34 39 31 38 34 2d 34 32 37 2d 71 6a 33 36 64 53 66 33 26 61 6d 70 3b 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 61 6d 70 3b 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 61 6d 70 3b 6d 78 3d 32 3c 2f 61 3e 3c
                                                                                                                                                                                                                            Data Ascii: <p>Found. Redirecting to <a href="/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&amp;_x_src=mail&amp;_p_landing=1&amp;mx=2">/shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&amp;_x_src=mail&amp;_p_landing=1&amp;mx=2</a><


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            102192.168.2.549842104.244.42.14435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC963OUTGET /shoptemu?msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1&mx=2 HTTP/1.1
                                                                                                                                                                                                                            Host: x.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Referer: https://twitter.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: personalization_id="v1_MKXK6qq6Un/byoLxGCuenA=="; guest_id_marketing=172805223211698904; guest_id_ads=172805223211698904; guest_id=v1%3A172805223211698904; night_mode=2
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC5703INHTTP/1.1 200 OK
                                                                                                                                                                                                                            date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expiry: Tue, 31 Mar 1981 05:00:00 GMT
                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                                                            set-cookie: ct0=; Max-Age=-1728052234; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                            last-modified: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                                                                                            x-transaction-id: 3a033d2fda497dea
                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                            content-security-policy: connect-src 'self' blob: https://*.pscp.tv https://*.twimg.com https://*.video.pscp.tv https://aa.twitter.com https://aa.x.com https://accounts.google.com/gsi/ https://ads-api.twitter.com https://ads-api.x.com https://api-stream.twitter.com https://api-stream.x.com https://api.twitter.com https://api.x.ai https://api.x.com https://api.x.com https://caps.twitter.com https://caps.x.com https://jf.twitter.com https://jf.x.com https://pay.twitter.com https://pay.x.com https://production.plaid.com/ https://sandbox.plaid.com/ https://sentry.io https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://ton.twitter.com https://ton.x.com https://twitter.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://x.com https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.c [TRUNCATED]
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            cross-origin-opener-policy: unsafe-none
                                                                                                                                                                                                                            cross-origin-embedder-policy: unsafe-none
                                                                                                                                                                                                                            x-response-time: 25
                                                                                                                                                                                                                            x-connection-hash: f1326cb000dcc10603531fdc7393d1b8d76523e0b87c8bee96bbf041abd45d72
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC3094INData Raw: 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 31 61 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 36 0d 0a 3c 68 65 61 64 3e 0d 0a 31 38 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 37 38 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 20 2f 3e 0d 0a 36 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61
                                                                                                                                                                                                                            Data Ascii: f<!DOCTYPE html>1a<html dir="ltr" lang="en">6<head>18<meta charset="utf-8" />78<meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0,viewport-fit=cover" />62<link rel="preconnect" href="//a
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 34 30 0d 0a 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 62 6f 64 79 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 3a 3a 63 75 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 3c 2f 73 74 79 6c 65 3e 0d 0a 32 38 38 31 0d 0a 3c 73 74 79 6c 65 20 69 64 3d 22 72 65 61 63 74 2d 6e 61 74 69 76 65 2d 73 74 79 6c 65 73 68 65 65 74 22 3e 5b 73 74 79 6c 65 73 68 65 65 74 2d 67 72 6f 75 70 3d 22 30 22 5d 7b 7d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 7d 0a 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d
                                                                                                                                                                                                                            Data Ascii: 40<style>html,body{height: 100%;}::cue{white-space:normal}</style>2881<style id="react-native-stylesheet">[stylesheet-group="0"]{}body{margin:0;}button::-moz-focus-inner,input::-moz-focus-inner{border:0;padding:0;}html{-ms-text-size-adjust:100%;-
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 0a 65 37 39 0d 0a 31 33 34 2c 31 34 32 20 43 20 32 34 2c 39 38 20 30 2c 38 33 20 31 31 32 2c 32 32 38 20 68 20 32 30 30 20 73 20 38 35 2c 32 30 36 20 31 38 36 2c 32 32 38 20 43 20 37 30 2c 31 31 37 20 31 39 35 2c 38 37 20 31 33 33 2c 31 39 35 20 68 20 32 35 31 20 73 20 39 2c 32 32 34 20 31 35 32 2c 31 37 36 20 43 20 32 34 32 2c 32 32 31 20 35 2c 39 32 20 31 36 33 2c 31 39 34 20 68 20 31 39 34 20 73 20 33 35 2c 32 33 38 20 32 32 39 2c 31 33 20 43 20 31 38 34 2c 31 38 39 20 39 37 2c 32 30 31 20 31 38 35 2c 32 33 31 20 68 20 35 31 20 73 20 31 35 39 2c 31 37 34 20 31 33 38 2c 32 35 34 22 20 66 69 6c 6c 3d 22 23 31 64 39 62 66 30 30 38 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34
                                                                                                                                                                                                                            Data Ascii: e79134,142 C 24,98 0,83 112,228 h 200 s 85,206 186,228 C 70,117 195,87 133,195 h 251 s 9,224 152,176 C 242,221 5,92 163,194 h 194 s 35,238 229,13 C 184,189 97,201 185,231 h 51 s 159,174 138,254" fill="#1d9bf008"></path></g></svg><svg viewBox="0 0 24 24
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC7INData Raw: 6e 5f 72 65 64 0d 0a
                                                                                                                                                                                                                            Data Ascii: n_red
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 34 30 30 30 0d 0a 75 78 5f 70 65 72 66 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 5f 76 32 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 67 72 79 70 68 6f 6e 5f 73 65 61 72 63 68 5f 62 61 73 65 64 5f 64 65 63 6b 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c 22 67 72 79 70 68 6f 6e 5f 73 68 61 72 69 6e 67 5f 63 6f 6c 75 6d 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 66 6f 6c 6c 6f 77 22 7d 2c 22 67 72 79 70 68 6f 6e 5f 73 68 61 72 69 6e 67 5f 64 65 63 6b 5f 70 65 72 6d 69 73 73 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 67 72 79 70 68 6f 6e 5f 73 75 72 76 65 79 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c 22 67 72 79 70 68
                                                                                                                                                                                                                            Data Ascii: 4000ux_perf_optimization_v2_enabled":{"value":true},"gryphon_search_based_deck_enabled":{"value":false},"gryphon_sharing_column_permission":{"value":"follow"},"gryphon_sharing_deck_permission":{"value":""},"gryphon_survey_enabled":{"value":false},"gryph
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 6e 74 69 6e 75 65 0d 0a 34 30 30 30 0d 0a 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 6d 65 73 73 61 67 65 73 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 6d 65 73 73 61 67 65 73 5f 73 65 61 72 63 68 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 6d 65 73 73 61 67 65 73 5f 77 61 74 63 68 5f 69 6e 66 6f 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 6d 65 73 73 61 67 65 73 5f 77 61 74 63 68 5f 69 6e 66 6f 5f 69 6e 74 65 72 76 61 6c 5f 73 22 3a 7b 22
                                                                                                                                                                                                                            Data Ascii: ntinue4000_enabled":{"value":true},"responsive_web_messages_enabled":{"value":true},"responsive_web_messages_search_enabled":{"value":true},"responsive_web_messages_watch_info_enabled":{"value":false},"responsive_web_messages_watch_info_interval_s":{"
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 6e 61 70 70 5f 67 72 6f 6b 5f 75 70 73 65 0d 0a 34 30 30 30 0d 0a 6c 6c 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 69 6e 61 70 70 5f 67 72 6f 6b 5f 76 69 64 65 6f 5f 75 70 73 65 6c 6c 22 3a 7b 22 76 61 6c 75 65 22 3a 22 68 74 74 70 73 3a 2f 2f 61 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 2f 73 74 69 63 6b 79 2f 76 69 64 65 6f 73 2f 69 6e 61 70 70 5f 64 61 72 6b 5f 73 71 75 61 72 65 5f 76 34 2e 6d 70 34 22 7d 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 69 6e 61 70 70 5f 67 72 6f 6b 5f 76 69 64 65 6f 5f 75 70 73 65 6c 6c 5f 64 69 6d 22 3a 7b 22 76 61 6c 75 65 22 3a 22 68 74 74 70 73 3a 2f 2f 61 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 2f 73 74 69 63 6b 79 2f 76 69 64 65 6f 73 2f 69 6e 61
                                                                                                                                                                                                                            Data Ascii: napp_grok_upse4000ll_enabled":{"value":true},"subscriptions_inapp_grok_video_upsell":{"value":"https://abs.twimg.com/sticky/videos/inapp_dark_square_v4.mp4"},"subscriptions_inapp_grok_video_upsell_dim":{"value":"https://abs.twimg.com/sticky/videos/ina
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 22 3a 74 72 75 65 7d 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 0d 0a 34 30 30 30 0d 0a 72 69 70 74 69 6f 6e 73 5f 71 75 6f 74 65 5f 74 77 65 65 74 5f 70 72 65 76 69 65 77 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 73 75 62 73 63 72 69 62 65 5f 61 63 74 69 6f 6e 5f 74 77 65 65 74 5f 6d 65 6e 75 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 73 75 62 73 63 72 69 62 65 5f 62 75 74 74 6f 6e 5f 74 77 65 65 74 5f 64 65 74 61 69 6c 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 72 69 70 74 69
                                                                                                                                                                                                                            Data Ascii: ":true},"creator_subsc4000riptions_quote_tweet_preview_enabled":{"value":false},"creator_subscriptions_subscribe_action_tweet_menu_enabled":{"value":true},"creator_subscriptions_subscribe_button_tweet_detail_enabled":{"value":true},"creator_subscripti
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 6c 75 65 22 3a 74 72 75 65 7d 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 65 6c 65 0d 0a 34 30 30 30 0d 0a 6d 65 6e 74 5f 73 69 7a 65 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 73 63 72 69 62 65 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 7d 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 65 6e 68 61 6e 63 65 5f 63 61 72 64 73 5f 65 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 65 75 5f 63 6f 75 6e 74 72 69 65 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 22 61 74 22 2c 22 62 65 22 2c 22 62 67 22 2c 22 63 68 22 2c 22 63 79 22 2c 22 63 7a 22 2c 22 64 65 22 2c 22 64 6b 22 2c 22 65 65 22 2c 22 65 73 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 67 62 22 2c 22 67 72 22 2c
                                                                                                                                                                                                                            Data Ascii: lue":true},"responsive_web_ele4000ment_size_impression_scribe_enabled":{"value":true},"responsive_web_enhance_cards_enabled":{"value":false},"responsive_web_eu_countries":{"value":["at","be","bg","ch","cy","cz","de","dk","ee","es","fi","fr","gb","gr",
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC16384INData Raw: 6d 70 5e 73 68 61 72 65 7c 74 77 73 72 63 5e 61 6e 64 72 6f 69 64 7c 74 77 67 72 5e 72 65 64 64 69 74 22 2c 22 33 0d 0a 33 63 61 30 0d 0a 35 3a 74 77 63 61 6d 70 5e 73 68 61 72 65 7c 74 77 73 72 63 5e 61 6e 64 72 6f 69 64 7c 74 77 67 72 5e 74 65 6c 65 67 72 61 6d 22 2c 22 33 36 3a 74 77 63 61 6d 70 5e 73 68 61 72 65 7c 74 77 73 72 63 5e 61 6e 64 72 6f 69 64 7c 74 77 67 72 5e 69 6e 73 74 61 67 72 61 6d 22 2c 22 33 37 3a 74 77 63 61 6d 70 5e 73 68 61 72 65 7c 74 77 73 72 63 5e 61 6e 64 72 6f 69 64 7c 74 77 67 72 5e 64 61 75 6d 22 2c 22 33 38 3a 74 77 63 61 6d 70 5e 73 68 61 72 65 7c 74 77 73 72 63 5e 69 6f 73 7c 74 77 67 72 5e 69 6e 73 74 61 67 72 61 6d 22 2c 22 33 39 3a 74 77 63 61 6d 70 5e 73 68 61 72 65 7c 74 77 73 72 63 5e 69 6f 73 7c 74 77 67 72 5e 6c
                                                                                                                                                                                                                            Data Ascii: mp^share|twsrc^android|twgr^reddit","33ca05:twcamp^share|twsrc^android|twgr^telegram","36:twcamp^share|twsrc^android|twgr^instagram","37:twcamp^share|twsrc^android|twgr^daum","38:twcamp^share|twsrc^ios|twgr^instagram","39:twcamp^share|twsrc^ios|twgr^l


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            103192.168.2.549848184.28.90.27443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=180878
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            104192.168.2.54984313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                            x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143035Z-15767c5fc55lghvzbxktxfqntw0000000c7000000000ugx6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            105192.168.2.54984513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                            x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143035Z-15767c5fc55gs96cphvgp5f5vc0000000cng0000000046u2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            106192.168.2.54984413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                            x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143035Z-15767c5fc55fdfx81a30vtr1fw0000000d100000000087sf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            107192.168.2.54984713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                            x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143035Z-15767c5fc554wklc0x4mc5pq0w0000000czg00000000f9q0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            108192.168.2.54984613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                            x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143035Z-15767c5fc55tsfp92w7yna557w0000000cq000000000b4tx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            109192.168.2.54984923.1.237.91443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                            Origin: https://www.bing.com
                                                                                                                                                                                                                            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Language: en-CH
                                                                                                                                                                                                                            Content-type: text/xml
                                                                                                                                                                                                                            X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                            X-BM-CBT: 1696428841
                                                                                                                                                                                                                            X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                            X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                            X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                            X-BM-DeviceScale: 100
                                                                                                                                                                                                                            X-BM-DTZ: 120
                                                                                                                                                                                                                            X-BM-Market: CH
                                                                                                                                                                                                                            X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                            X-Device-isOptin: false
                                                                                                                                                                                                                            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                            X-Device-OSSKU: 48
                                                                                                                                                                                                                            X-Device-Touch: false
                                                                                                                                                                                                                            X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                            X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                            X-PositionerType: Desktop
                                                                                                                                                                                                                            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                            X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                            X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                            X-UserAgeClass: Unknown
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                            Host: www.bing.com
                                                                                                                                                                                                                            Content-Length: 2484
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728052195465&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                            Data Ascii: <
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                            2024-10-04 14:30:35 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 94E2448E4F4C42E498EE938135780C74 Ref B: LAX311000110047 Ref C: 2024-10-04T14:30:35Z
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:35 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                            X-CDN-TraceID: 0.15ed0117.1728052235.59149a6f


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            110192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                            x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143037Z-15767c5fc55d6fcl6x6bw8cpdc0000000cdg00000000u1ex
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            111192.168.2.54985913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                            x-ms-request-id: 82f8cc24-c01e-0014-3a8c-15a6a3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143037Z-15767c5fc554w2fgapsyvy8ua00000000c8g000000000zc2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            112192.168.2.54985613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                            x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143037Z-15767c5fc55jdxmppy6cmd24bn00000004vg00000000g4td
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            113192.168.2.549854146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC566OUTGET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 651104
                                                                                                                                                                                                                            etag: "N4jjTKXjaGcA3W651xT7nQ=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Tue, 23 Sep 2025 17:20:10 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Mon, 23 Sep 2024 17:09:42 GMT
                                                                                                                                                                                                                            x-transaction-id: 3e0f1a17bfb2de6d
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kfty2130071-PDK, cache-lin1730043-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 53 43 52 49 50 54 53 5f 4c 4f 41 44 45 44 5f 5f 2e 72 75 6e 74 69 6d 65 26 26 28 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 31 38 36 37 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 7a 74 3a 28 29 3d 3e 5a 2c 24 6a 3a 28 29 3d 3e 56 2c 49 30 3a 28 29 3d 3e 59 2c 76 39 3a 28 29 3d 3e 62 2c 6f 52 3a 28 29 3d 3e 57 7d 29 3b 76 61 72 20 6e 3d 72 28 37 34 33 31 30 30 29 2c 61 3d 72 28 33 34 31 31 31 30 29 2c 69
                                                                                                                                                                                                                            Data Ascii: window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 70 28 66 2c 70 29 7b 63 6f 6e 73 74 20 68 3d 21 69 28 70 2c 73 29 2c 76 3d 21 61 28 66 2c 75 2c 70 2c 73 29 3b 72 65 74 75 72 6e 20 75 3d 66 2c 73 3d 70 2c 68 26 26 76 3f 28 6c 3d 65 28 75 2c 73 29 2c 74 2e 64 65 70 65 6e 64 73 4f 6e 4f 77 6e 50 72 6f 70 73 26 26 28 63 3d 74 28 6e 2c 73 29 29 2c 64 3d 72 28 6c 2c 63 2c 73 29 2c 64 29 3a 68 3f 28 65 2e 64 65 70 65 6e 64 73 4f 6e 4f 77 6e 50 72 6f 70 73 26 26 28 6c 3d 65 28 75 2c 73 29 29 2c 74 2e 64 65 70 65 6e 64 73 4f 6e 4f 77 6e 50 72 6f 70 73 26 26 28 63 3d 74 28 6e 2c 73 29 29 2c 64 3d 72 28 6c 2c 63 2c 73 29 2c 64 29 3a 76 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 65 28 75 2c 73 29 2c 6e 3d 21 6f 28 74 2c 6c 29 3b 72 65 74 75 72 6e 20 6c 3d 74 2c 6e 26
                                                                                                                                                                                                                            Data Ascii: ;function p(f,p){const h=!i(p,s),v=!a(f,u,p,s);return u=f,s=p,h&&v?(l=e(u,s),t.dependsOnOwnProps&&(c=t(n,s)),d=r(l,c,s),d):h?(e.dependsOnOwnProps&&(l=e(u,s)),t.dependsOnOwnProps&&(c=t(n,s)),d=r(l,c,s),d):v?function(){const t=e(u,s),n=!o(t,l);return l=t,n&
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 29 29 7d 2c 67 65 74 28 29 7b 6c 65 74 20 65 3d 5b 5d 2c 72 3d 74 3b 66 6f 72 28 3b 72 3b 29 65 2e 70 75 73 68 28 72 29 2c 72 3d 72 2e 6e 65 78 74 3b 72 65 74 75 72 6e 20 65 7d 2c 73 75 62 73 63 72 69 62 65 28 65 29 7b 6c 65 74 20 6e 3d 21 30 2c 61 3d 72 3d 7b 63 61 6c 6c 62 61 63 6b 3a 65 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 70 72 65 76 3a 72 7d 3b 72 65 74 75 72 6e 20 61 2e 70 72 65 76 3f 61 2e 70 72 65 76 2e 6e 65 78 74 3d 61 3a 74 3d 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 6e 75 6c 6c 21 3d 3d 74 26 26 28 6e 3d 21 31 2c 61 2e 6e 65 78 74 3f 61 2e 6e 65 78 74 2e 70 72 65 76 3d 61 2e 70 72 65 76 3a 72 3d 61 2e 70 72 65 76 2c 61 2e 70 72 65 76 3f 61 2e 70 72 65 76 2e 6e 65 78 74 3d 61 2e 6e 65 78 74 3a 74 3d 61 2e 6e 65 78 74 29 7d 7d 7d 7d 28 29 29
                                                                                                                                                                                                                            Data Ascii: ))},get(){let e=[],r=t;for(;r;)e.push(r),r=r.next;return e},subscribe(e){let n=!0,a=r={callback:e,next:null,prev:r};return a.prev?a.prev.next=a:t=a,function(){n&&null!==t&&(n=!1,a.next?a.next.prev=a.prev:r=a.prev,a.prev?a.prev.next=a.next:t=a.next)}}}}())
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 65 72 67 65 64 50 72 6f 70 73 45 71 75 61 6c 3a 75 3d 4c 2c 66 6f 72 77 61 72 64 52 65 66 3a 6c 3d 21 31 2c 63 6f 6e 74 65 78 74 3a 63 3d 66 7d 3d 7b 7d 29 7b 63 6f 6e 73 74 20 64 3d 63 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 50 28 65 29 3a 4f 28 65 2c 22 6d 61 70 53 74 61 74 65 54 6f 50 72 6f 70 73 22 29 3a 54 28 28 28 29 3d 3e 28 7b 7d 29 29 29 7d 28 65 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 54 28 28 74 3d 3e 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 65 29 7b 63 6f 6e 73 74 20 61 3d 65 5b
                                                                                                                                                                                                                            Data Ascii: ergedPropsEqual:u=L,forwardRef:l=!1,context:c=f}={}){const d=c,p=function(e){return e?"function"==typeof e?P(e):O(e,"mapStateToProps"):T((()=>({})))}(e),h=function(e){return e&&"object"==typeof e?T((t=>function(e,t){const r={};for(const n in e){const a=e[
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 69 6e 69 74 4d 61 70 53 74 61 74 65 54 6f 50 72 6f 70 73 3a 72 2c 69 6e 69 74 4d 61 70 44 69 73 70 61 74 63 68 54 6f 50 72 6f 70 73 3a 6e 2c 69 6e 69 74 4d 65 72 67 65 50 72 6f 70 73 3a 61 7d 3d 74 2c 69 3d 28 30 2c 53 2e 5a 29 28 74 2c 52 29 3b 72 65 74 75 72 6e 20 78 28 72 28 65 2c 69 29 2c 6e 28 65 2c 69 29 2c 61 28 65 2c 69 29 2c 65 2c 69 29 7d 28 66 2e 64 69 73 70 61 74 63 68 2c 6e 29 29 2c 5b 66 5d 29 2c 5b 76 2c 6d 5d 3d 73 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 7b 69 66 28 21 67 29 72 65 74 75 72 6e 20 55 3b 63 6f 6e 73 74 20 65 3d 41 28 66 2c 6c 3f 76 6f 69 64 20 30 3a 75 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 29 2c 74 3d 65 2e 6e 6f 74 69 66 79 4e 65 73 74 65 64 53 75 62 73 2e 62 69 6e 64 28 65 29 3b 72 65
                                                                                                                                                                                                                            Data Ascii: on(e,t){let{initMapStateToProps:r,initMapDispatchToProps:n,initMergeProps:a}=t,i=(0,S.Z)(t,R);return x(r(e,i),n(e,i),a(e,i),e,i)}(f.dispatch,n)),[f]),[v,m]=s.useMemo((()=>{if(!g)return U;const e=A(f,l?void 0:u.subscription),t=e.notifyNestedSubs.bind(e);re
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 79 7d 2c 56 29 3a 56 29 2c 5b 6f 2c 56 2c 79 5d 29 7d 63 6f 6e 73 74 20 66 3d 73 2e 6d 65 6d 6f 28 63 29 3b 69 66 28 66 2e 57 72 61 70 70 65 64 43 6f 6d 70 6f 6e 65 6e 74 3d 65 2c 66 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 72 2c 6c 29 7b 63 6f 6e 73 74 20 74 3d 73 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2c 28 30 2c 5f 2e 5a 29 28 7b 7d 2c 65 2c 7b 72 65 61 63 74 52 65 64 75 78 46 6f 72 77 61 72 64 65 64 52 65 66 3a 74 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 72 2c 74 2e 57 72 61 70 70 65 64 43 6f 6d 70 6f 6e 65 6e 74 3d 65
                                                                                                                                                                                                                            Data Ascii: vider,{value:y},V):V),[o,V,y])}const f=s.memo(c);if(f.WrappedComponent=e,f.displayName=c.displayName=r,l){const t=s.forwardRef((function(e,t){return s.createElement(f,(0,_.Z)({},e,{reactReduxForwardedRef:t}))}));return t.displayName=r,t.WrappedComponent=e
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 61 63 74 2e 73 65 72 76 65 72 5f 63 6f 6e 74 65 78 74 22 29 2c 64 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 2c 66 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 70 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 5f 6c 69 73 74 22 29 2c 68 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 76 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 67 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6f 66 66 73 63 72 65 65 6e 22 29 3b 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 69 73 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d
                                                                                                                                                                                                                            Data Ascii: act.server_context"),d=Symbol.for("react.forward_ref"),f=Symbol.for("react.suspense"),p=Symbol.for("react.suspense_list"),h=Symbol.for("react.memo"),v=Symbol.for("react.lazy"),g=Symbol.for("react.offscreen");/** * @license React * react-is.production.m
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 73 74 72 69 63 74 22 3b 72 28 31 33 36 37 32 38 29 3b 63 6f 6e 73 74 20 6e 3d 72 28 36 37 33 39 35 37 29 2c 61 3d 72 28 33 36 34 35 35 31 29 2c 7b 41 63 74 75 61 6c 49 31 38 4e 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 4b 65 79 3a 69 7d 3d 72 28 38 36 32 33 30 32 29 2c 6f 3d 6e 26 26 21 31 2c 75 3d 7b 7d 3b 6c 65 74 20 73 2c 6c 3b 63 6f 6e 73 74 20 63 3d 28 65 2c 74 29 3d 3e 6c 5b 74 5d 2c 64 3d 7b 7d 2c 66 3d 7b 7d 2c 70 3d 65 3d 3e 66 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 66 5b 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 5d 7c 7c 22 65 6e 22 2c 68 3d 5b 5d 2c 76 3d 28 65 3d 3e 7b 6c 65 74 20 74 2c 72 3b 72 65 74 75 72 6e 28 6e 3d 73 29 3d 3e 6e 3d 3d 3d 74 3f 72 3a 28 74 3d 6e 2c 73 3d 70 28 74 29 2c 72 3d 65 28 73 29 29 7d 29 28 28 65
                                                                                                                                                                                                                            Data Ascii: strict";r(136728);const n=r(673957),a=r(364551),{ActualI18NFormatMessageKey:i}=r(862302),o=n&&!1,u={};let s,l;const c=(e,t)=>l[t],d={},f={},p=e=>f[e.toLowerCase()]||f[e.split("-")[0]]||"en",h=[],v=(e=>{let t,r;return(n=s)=>n===t?r:(t=n,s=p(t),r=e(s))})((e
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 65 29 2c 7b 75 6e 73 75 62 73 63 72 69 62 65 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 3e 3d 30 26 26 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 7d 7d 6e 6f 74 69 66 79 28 65 29 7b 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 67 65 74 4c 69 73 74 65 6e 65 72 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 7d 7d 7d 2c 39 35 38 39 35 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 6e 3d
                                                                                                                                                                                                                            Data Ascii: his._listeners.push(e),{unsubscribe:()=>{const t=this._listeners.indexOf(e);t>=0&&this._listeners.splice(t,1)}}}notify(e){this._listeners.forEach((t=>{t(e)}))}getListeners(){return this._listeners}}},958955:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});const n=
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 5d 2c 72 2c 65 29 29 72 65 74 75 72 6e 21 31 3b 72 2b 3d 31 7d 72 65 74 75 72 6e 21 30 7d 7d 2c 39 35 39 32 31 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 31 37 35 30 30 29 3b 63 6f 6e 73 74 20 61 3d 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 30 2c 6e 2e 5a 29 28 65 2c 74 2c 72 29 3b 72 65 74 75 72 6e 20 61 3e 2d 31 3f 65 5b 61 5d 3a 76 6f 69 64 20 30 7d 7d 2c 31 37 35 30 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 39 35 31 34 36 31 29 3b 63 6f 6e 73 74 20 61 3d 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 30 2c 6e 2e 5a
                                                                                                                                                                                                                            Data Ascii: ],r,e))return!1;r+=1}return!0}},959211:(e,t,r)=>{"use strict";r.d(t,{Z:()=>a});var n=r(17500);const a=(e,t,r)=>{const a=(0,n.Z)(e,t,r);return a>-1?e[a]:void 0}},17500:(e,t,r)=>{"use strict";r.d(t,{Z:()=>a});var n=r(951461);const a=(e,t,r)=>{const a=(0,n.Z


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            114192.168.2.549853146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC567OUTGET /responsive-web/client-web/i18n/en.ba58ee8a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 468700
                                                                                                                                                                                                                            etag: "w7zpFzjjFc7w5c+WZqlZtQ=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Thu, 02 Oct 2025 04:27:23 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Wed, 02 Oct 2024 03:38:03 GMT
                                                                                                                                                                                                                            x-transaction-id: 1dc187316801605c
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780043-PDK, cache-lin1730068-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 69 31 38 6e 2f 65 6e 22 5d 2c 7b 34 31 37 33 34 36 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 76 61 72 20 61 3d 6f 28 33 37 39 34 30 34 29 2e 5f 72 65 67 69 73 74 65 72 28 22 65 6e 22 2c 7b 67 65 74 20 65 6d 6f 6a 69 28 29 7b 72 65 74 75 72 6e 20 6f 2e 65 28 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 65 6e 22 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 39 32 30 37 34 37 2c 32 33 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c
                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 22 42 6c 6f 63 6b 20 61 63 63 6f 75 6e 74 22 29 2c 61 28 22 68 63 36 63 35 35 31 30 22 2c 22 4f 70 65 6e 20 70 6f 73 74 20 64 65 74 61 69 6c 73 22 29 2c 61 28 22 65 65 62 64 65 66 33 38 22 2c 22 45 78 70 61 6e 64 20 70 68 6f 74 6f 22 29 2c 61 28 22 62 34 38 38 37 35 38 63 22 2c 22 4f 70 65 6e 2f 43 6c 6f 73 65 20 4d 65 73 73 61 67 65 73 20 64 6f 63 6b 22 29 2c 61 28 22 63 38 32 33 31 34 65 30 22 2c 22 50 61 75 73 65 2f 50 6c 61 79 20 73 65 6c 65 63 74 65 64 20 56 69 64 65 6f 22 29 2c 61 28 22 62 38 38 31 35 36 30 65 22 2c 22 4d 75 74 65 20 73 65 6c 65 63 74 65 64 20 56 69 64 65 6f 22 29 2c 61 28 22 61 39 34 66 37 33 30 32 22 2c 22 47 6f 20 74 6f 20 41 75 64 69 6f 20 44 6f 63 6b 22 29 2c 61 28 22 61 37 65 36 30 34 63 36 22 2c 22 50 6c 61 79 2f 50 61 75 73
                                                                                                                                                                                                                            Data Ascii: "Block account"),a("hc6c5510","Open post details"),a("eebdef38","Expand photo"),a("b488758c","Open/Close Messages dock"),a("c82314e0","Pause/Play selected Video"),a("b881560e","Mute selected Video"),a("a94f7302","Go to Audio Dock"),a("a7e604c6","Play/Paus
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 66 66 69 63 69 61 6c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 66 20 61 20 71 75 61 6c 69 66 79 69 6e 67 20 6e 65 77 73 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 72 20 70 75 62 6c 69 63 61 74 69 6f 6e 2e 22 29 2c 61 28 22 65 65 63 33 34 31 64 61 22 2c 22 41 6e 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 20 6f 66 20 61 20 6e 65 77 73 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 72 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 74 68 61 74 20 72 65 66 65 72 65 6e 63 65 73 20 79 6f 75 72 20 58 20 61 63 63 6f 75 6e 74 2e 22 29 2c 61 28 22 62 30 33 61 65 30 36 38 22 2c 22 53 65 6c 65 63 74 20 61 20 6d 65 74 68 6f 64 20 74 6f 20 73 68 6f 77 20 74 68 61 74 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 69 73 20
                                                                                                                                                                                                                            Data Ascii: fficial email address with the domain of a qualifying news organization or publication."),a("eec341da","An official website of a news organization or publication that references your X account."),a("b03ae068","Select a method to show that your account is
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 6f 74 20 70 61 73 73 77 6f 72 64 3f 22 29 2c 61 28 22 64 39 37 63 30 37 62 65 22 2c 22 4d 61 6e 61 67 65 20 43 72 65 61 74 6f 72 20 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 29 2c 61 28 22 65 66 61 32 39 31 64 61 22 2c 22 56 69 65 77 20 61 6e 64 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 74 6f 20 63 72 65 61 74 6f 72 73 20 62 65 6c 6f 77 20 75 73 69 6e 67 20 53 74 72 69 70 65 2e 20 41 6e 79 20 61 63 74 69 76 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 79 6f 75 20 69 6e 69 74 69 61 74 65 64 20 6f 6e 20 69 4f 53 20 6f 72 20 41 6e 64 72 6f 69 64 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 69 6e 20 74 68 65 20 61 70 70 2e 22 29 2c 61 28 22 6a 37 66 35 63 36 61 61 22 2c 22 59 6f 75 20 64 6f 6e e2 80 99 74 20 68 61
                                                                                                                                                                                                                            Data Ascii: ot password?"),a("d97c07be","Manage Creator Subscriptions"),a("efa291da","View and manage your subscriptions to creators below using Stripe. Any active subscriptions you initiated on iOS or Android can be managed in the app."),a("j7f5c6aa","You dont ha
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 20 75 6e 64 65 72 73 74 61 6e 64 22 29 2c 61 28 22 62 36 66 65 38 61 35 36 22 2c 22 63 6f 6e 66 75 73 69 6e 67 20 6f 72 20 75 6e 63 6c 65 61 72 22 29 2c 61 28 22 64 34 63 33 33 39 62 39 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 50 6f 73 74 20 66 72 6f 6d 20 22 2b 65 2e 66 75 6c 6c 4e 61 6d 65 2b 22 20 28 40 22 2b 65 2e 73 63 72 65 65 6e 4e 61 6d 65 2b 22 29 22 7d 29 29 2c 61 28 22 64 62 30 63 62 36 34 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 75 6c 6c 4e 61 6d 65 2b 22 20 28 40 22 2b 65 2e 73 63 72 65 65 6e 4e 61 6d 65 2b 22 29 20 70 6f 73 74 65 64 3a 5c 6e 22 2b 65 2e 74 77 65 65 74 7d 29 29 2c 61 28 22 68 36 66 39 39 61 63 34 22 2c 22 41 64 64 65 64 20 74 6f 20 79 6f 75 72 20 42 6f 6f 6b 6d 61
                                                                                                                                                                                                                            Data Ascii: understand"),a("b6fe8a56","confusing or unclear"),a("d4c339b9",(function(e){return"Post from "+e.fullName+" (@"+e.screenName+")"})),a("db0cb64f",(function(e){return e.fullName+" (@"+e.screenName+") posted:\n"+e.tweet})),a("h6f99ac4","Added to your Bookma
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 66 61 22 2c 22 43 72 65 61 74 6f 72 20 53 75 62 73 63 72 69 70 74 69 6f 6e 22 29 2c 61 28 22 66 36 31 63 64 61 38 33 22 2c 22 41 64 73 20 52 65 76 65 6e 75 65 20 53 68 61 72 65 22 29 2c 61 28 22 67 33 37 32 33 34 38 30 22 2c 22 43 72 65 61 74 6f 72 20 53 75 62 73 63 72 69 70 74 69 6f 6e 22 29 2c 61 28 22 63 37 37 36 66 35 32 33 22 2c 22 41 64 73 20 52 65 76 65 6e 75 65 20 53 68 61 72 65 22 29 2c 61 28 22 64 65 61 66 35 62 31 36 22 2c 22 52 65 74 72 79 22 29 2c 61 28 22 67 31 61 34 61 31 62 36 22 2c 22 49 44 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 22 29 2c 61 28 22 65 32 34 33 30 35 65 34 22 2c 22 59 6f 75 72 20 69 64 65 6e 74 69 74 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 20 77 61 73 20 73 74 61 6c 65 20 6f 72 20
                                                                                                                                                                                                                            Data Ascii: fa","Creator Subscription"),a("f61cda83","Ads Revenue Share"),a("g3723480","Creator Subscription"),a("c776f523","Ads Revenue Share"),a("deaf5b16","Retry"),a("g1a4a1b6","ID verification error"),a("e24305e4","Your identity verification session was stale or
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 6e 74 20 74 6f 20 72 65 70 6f 73 74 20 74 68 69 73 20 70 6f 73 74 3f 22 29 2c 61 28 22 68 31 39 66 33 38 64 65 22 2c 22 59 6f 75 e2 80 99 6c 6c 20 6e 65 65 64 20 74 6f 20 6c 6f 67 20 69 6e 20 62 65 66 6f 72 65 20 79 6f 75 20 63 61 6e 20 70 6f 73 74 20 74 68 61 74 2e 22 29 2c 61 28 22 65 32 38 39 64 39 35 30 22 2c 22 59 6f 75 e2 80 99 6c 6c 20 6e 65 65 64 20 74 6f 20 6c 6f 67 20 69 6e 20 62 65 66 6f 72 65 20 79 6f 75 20 63 61 6e 20 73 68 61 72 65 20 74 68 61 74 20 70 6f 73 74 2e 22 29 2c 61 28 22 64 32 38 32 31 35 66 30 22 2c 22 53 6f 72 72 79 2c 20 70 6f 6c 6c 73 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 69 6e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 21 22 29 2c 61 28 22 65 63 32 66 63 30 38 39 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                            Data Ascii: nt to repost this post?"),a("h19f38de","Youll need to log in before you can post that."),a("e289d950","Youll need to log in before you can share that post."),a("d28215f0","Sorry, polls are not allowed in Communities!"),a("ec2fc089",(function(e){retu
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 76 65 20 68 65 72 65 22 29 2c 61 28 22 63 32 37 35 36 37 31 38 22 2c 22 59 6f 75 72 20 70 75 62 6c 69 73 68 65 64 20 41 72 74 69 63 6c 65 73 20 6c 69 76 65 20 68 65 72 65 22 29 2c 61 28 22 61 66 36 35 63 38 35 34 22 2c 22 45 64 69 74 20 69 6e 20 66 6f 63 75 73 20 6d 6f 64 65 22 29 2c 61 28 22 65 30 35 65 32 33 33 36 22 2c 22 55 6e 70 75 62 6c 69 73 68 2c 20 6d 6f 76 65 20 41 72 74 69 63 6c 65 20 74 6f 20 64 72 61 66 74 73 22 29 2c 61 28 22 64 33 36 34 34 37 65 30 22 2c 22 54 68 69 73 20 69 73 20 77 68 65 72 65 20 79 6f 75 20 77 72 69 74 65 22 29 2c 61 28 22 63 61 30 65 64 39 38 32 22 2c 22 43 6f 6e 74 69 6e 75 65 20 61 20 64 72 61 66 74 20 6f 72 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 41 72 74 69 63 6c 65 22 29 2c 61 28 22 65 65 39 65 34 32 61 61 22 2c
                                                                                                                                                                                                                            Data Ascii: ve here"),a("c2756718","Your published Articles live here"),a("af65c854","Edit in focus mode"),a("e05e2336","Unpublish, move Article to drafts"),a("d36447e0","This is where you write"),a("ca0ed982","Continue a draft or create a new Article"),a("ee9e42aa",
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 75 73 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 20 59 6f 75 e2 80 99 6c 6c 20 61 6c 73 6f 20 72 65 63 65 69 76 65 20 74 68 65 6d 20 77 68 65 6e 20 79 6f 75 e2 80 99 72 65 20 6e 6f 74 20 6f 6e 20 58 2e 20 54 75 72 6e 20 74 68 65 6d 20 6f 66 66 20 61 6e 79 74 69 6d 65 2e 22 29 2c 61 28 22 66 65 31 31 62 33 65 61 22 2c 22 55 6e 73 75 70 70 6f 72 74 65 64 20 62 72 6f 77 73 65 72 22 29 2c 61 28 22 61 31 32 34 35 64 33 61 22 2c 22 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 6e e2 80 99 74 20 73 75 70 70 6f 72 74 20 70 75 73 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 22 29 2c 61 28 22 66 35 38 30 63 37 33 38 22 2c 22 54 75 72 6e 20 6f 6e 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3f 22 29 2c 61 28 22 69
                                                                                                                                                                                                                            Data Ascii: ush notifications. Youll also receive them when youre not on X. Turn them off anytime."),a("fe11b3ea","Unsupported browser"),a("a1245d3a","It looks like your browser doesnt support push notifications."),a("f580c738","Turn on notifications?"),a("i
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC16384INData Raw: 22 2c 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 4d 6f 6e 65 74 69 7a 61 74 69 6f 6e 20 70 72 6f 67 72 61 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 20 68 65 72 65 2e 22 29 2c 61 28 22 68 37 61 36 38 30 38 30 22 2c 22 45 61 72 6e 20 69 6e 63 6f 6d 65 20 66 72 6f 6d 20 74 68 65 20 61 64 73 20 73 65 72 76 65 64 20 69 6e 20 74 68 65 20 72 65 70 6c 69 65 73 20 74 6f 20 79 6f 75 72 20 70 6f 73 74 73 2e 22 29 2c 61 28 22 61 65 61 30 62 31 31 61 22 2c 22 45 61 72 6e 20 61 20 6c 69 76 69 6e 67 20 6f 6e 20 58 20 62 79 20 6c 65 74 74 69 6e 67 20 61 6e 79 6f 6e 65 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 79 6f 75 20 66 6f 72 20 6d 6f 6e 74 68 6c 79 20 63 6f 6e 74 65 6e 74 2e 22 29 2c 61 28 22 65 65 66 64 30 39 31 65 22 2c 22 49 64 65 6e 74
                                                                                                                                                                                                                            Data Ascii: ","Learn more about our Monetization programs and policies here."),a("h7a68080","Earn income from the ads served in the replies to your posts."),a("aea0b11a","Earn a living on X by letting anyone subscribe to you for monthly content."),a("eefd091e","Ident


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            115192.168.2.549852146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC564OUTGET /responsive-web/client-web/main.9775f98a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 2804289
                                                                                                                                                                                                                            etag: "CtnCrzS2EEY9apkAeaktaw=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Thu, 02 Oct 2025 23:12:32 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Wed, 02 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                                            x-transaction-id: 9689d28cf197050a
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780147-PDK, cache-lin1730024-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 53 43 52 49 50 54 53 5f 4c 4f 41 44 45 44 5f 5f 2e 76 65 6e 64 6f 72 26 26 28 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 7b 31 32 36 37 33 38 3a 28 65 2c 64 2c 6e 29 3d 3e 7b 76 61 72 20 74 3d 6e 28 33 37 39 34 30 34 29 3b 74 2e 6c 6f 61 64 4c 61 6e 67 75 61 67 65 2e 72 65 67 69 73 74 65 72 43 68 75 6e 6b 4c 6f 61 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 38 33 31 38 39 33 29 28 60 2e 2f 24 7b 65 7d 60 29 7d 29 2c 5b 22 65 6e 22 2c
                                                                                                                                                                                                                            Data Ascii: window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en",
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 78 2d 66 6d 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 61 72 2e 6a 73 22 3a 5b 38 32 33 31 31 36 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 61 72 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 62 67 22 3a 5b 34 39 30 30 39 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 62 67 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 62 67 2e 6a 73 22 3a 5b 34 39 30 30 39 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 62 67 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 62 6e 22 3a 5b 31 37 32 36 35 34 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 62 6e 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 62 6e 2e 6a 73 22 3a 5b 31 37 32 36 35 34 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 62 6e 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 63 61 22 3a 5b 31 32 32 30 31 36 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 63 61 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 63 61 2e 6a
                                                                                                                                                                                                                            Data Ascii: x-fm"],"./emoji.ar.js":[823116,"i18n/emoji-ar"],"./emoji.bg":[49009,"i18n/emoji-bg"],"./emoji.bg.js":[49009,"i18n/emoji-bg"],"./emoji.bn":[172654,"i18n/emoji-bn"],"./emoji.bn.js":[172654,"i18n/emoji-bn"],"./emoji.ca":[122016,"i18n/emoji-ca"],"./emoji.ca.j
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 66 72 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 66 72 2e 6a 73 22 3a 5b 39 37 38 35 36 39 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 66 72 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 67 61 22 3a 5b 34 38 36 39 30 32 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 67 61 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 67 61 2e 6a 73 22 3a 5b 34 38 36 39 30 32 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 67 61 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 67 6c 22 3a 5b 35 33 35 36 36 37 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 67 6c 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 67 6c 2e 6a 73 22 3a 5b 35 33 35 36 36 37 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 67 6c 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 67 75 22 3a 5b 39 32 31 34 36 37 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 67 75 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 67 75 2e 6a
                                                                                                                                                                                                                            Data Ascii: fr"],"./emoji.fr.js":[978569,"i18n/emoji-fr"],"./emoji.ga":[486902,"i18n/emoji-ga"],"./emoji.ga.js":[486902,"i18n/emoji-ga"],"./emoji.gl":[535667,"i18n/emoji-gl"],"./emoji.gl.js":[535667,"i18n/emoji-gl"],"./emoji.gu":[921467,"i18n/emoji-gu"],"./emoji.gu.j
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 62 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 6e 6c 22 3a 5b 32 37 32 30 33 33 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 6e 6c 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 6e 6c 2e 6a 73 22 3a 5b 32 37 32 30 33 33 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 6e 6c 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 70 6c 22 3a 5b 38 39 33 33 38 39 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 70 6c 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 70 6c 2e 6a 73 22 3a 5b 38 39 33 33 38 39 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 70 6c 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 70 74 22 3a 5b 33 39 38 34 36 39 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 70 74 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 70 74 2e 6a 73 22 3a 5b 33 39 38 34 36 39 2c 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 70 74 22 5d 2c 22 2e 2f 65 6d 6f 6a 69 2e 72 6f 22 3a 5b
                                                                                                                                                                                                                            Data Ascii: b"],"./emoji.nl":[272033,"i18n/emoji-nl"],"./emoji.nl.js":[272033,"i18n/emoji-nl"],"./emoji.pl":[893389,"i18n/emoji-pl"],"./emoji.pl.js":[893389,"i18n/emoji-pl"],"./emoji.pt":[398469,"i18n/emoji-pt"],"./emoji.pt.js":[398469,"i18n/emoji-pt"],"./emoji.ro":[
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 65 6e 22 5d 2c 22 2e 2f 65 6e 2d 47 42 22 3a 5b 31 30 32 38 37 39 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 65 6e 2d 47 42 22 5d 2c 22 2e 2f 65 6e 2d 47 42 2e 6a 73 22 3a 5b 31 30 32 38 37 39 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 65 6e 2d 47 42 22 5d 2c 22 2e 2f 65 6e 2d 73 73 22 3a 5b 31 30 37 30 36 37 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 65 6e 2d 73 73 22 5d 2c 22 2e 2f 65 6e 2d 73 73 2e 6a 73 22 3a 5b 31 30 37 30 36 37 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 65 6e 2d 73 73 22 5d 2c 22 2e 2f 65 6e 2d 78 78 22 3a 5b 33 32 39 30 37 35 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 65 6e 2d 78 78 22 5d 2c 22 2e 2f 65 6e 2d 78 78 2e 6a 73 22 3a 5b 33 32 39 30 37 35 2c 22 76 65 6e
                                                                                                                                                                                                                            Data Ascii: vendor","i18n/en"],"./en-GB":[102879,"vendor","i18n/en-GB"],"./en-GB.js":[102879,"vendor","i18n/en-GB"],"./en-ss":[107067,"vendor","i18n/en-ss"],"./en-ss.js":[107067,"vendor","i18n/en-ss"],"./en-xx":[329075,"vendor","i18n/en-xx"],"./en-xx.js":[329075,"ven
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 22 3a 5b 31 32 32 31 35 35 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 69 64 22 5d 2c 22 2e 2f 69 67 22 3a 5b 39 33 34 38 34 35 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 69 67 22 5d 2c 22 2e 2f 69 67 2e 6a 73 22 3a 5b 39 33 34 38 34 35 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 69 67 22 5d 2c 22 2e 2f 69 6e 64 65 78 2e 6e 6f 64 65 22 3a 5b 32 32 34 34 34 36 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 69 6e 64 65 78 2d 6e 6f 64 65 22 5d 2c 22 2e 2f 69 6e 64 65 78 2e 6e 6f 64 65 2e 6a 73 22 3a 5b 32 32 34 34 34 36 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 69 6e 64 65 78 2d 6e 6f 64 65 22 5d 2c 22 2e 2f 69 74 22 3a 5b 32 30 30 38 38 38 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 69 74 22 5d 2c 22 2e 2f 69 74 2e 6a 73 22 3a 5b 32
                                                                                                                                                                                                                            Data Ascii: ":[122155,"vendor","i18n/id"],"./ig":[934845,"vendor","i18n/ig"],"./ig.js":[934845,"vendor","i18n/ig"],"./index.node":[224446,"vendor","i18n/index-node"],"./index.node.js":[224446,"vendor","i18n/index-node"],"./it":[200888,"vendor","i18n/it"],"./it.js":[2
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 5b 37 34 33 38 33 34 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 74 68 22 5d 2c 22 2e 2f 74 68 2e 6a 73 22 3a 5b 37 34 33 38 33 34 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 74 68 22 5d 2c 22 2e 2f 74 72 22 3a 5b 36 36 31 35 36 38 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 74 72 22 5d 2c 22 2e 2f 74 72 2e 6a 73 22 3a 5b 36 36 31 35 36 38 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 74 72 22 5d 2c 22 2e 2f 75 6b 22 3a 5b 31 33 37 35 31 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 75 6b 22 5d 2c 22 2e 2f 75 6b 2e 6a 73 22 3a 5b 31 33 37 35 31 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 75 6b 22 5d 2c 22 2e 2f 75 72 22 3a 5b 37 35 39 33 32 2c 22 76 65 6e 64 6f 72 22 2c 22 69 31 38 6e 2f 75 72 22 5d 2c 22 2e 2f 75 72 2e 6a 73 22 3a 5b
                                                                                                                                                                                                                            Data Ascii: [743834,"vendor","i18n/th"],"./th.js":[743834,"vendor","i18n/th"],"./tr":[661568,"vendor","i18n/tr"],"./tr.js":[661568,"vendor","i18n/tr"],"./uk":[13751,"vendor","i18n/uk"],"./uk.js":[13751,"vendor","i18n/uk"],"./ur":[75932,"vendor","i18n/ur"],"./ur.js":[
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 65 5b 6e 2b 2b 5d 5d 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 22 2d 22 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 22 2d 22 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 74 5b 65 5b 6e 2b 2b 5d 5d 2b 74 5b 65 5b 6e 2b 2b 5d 5d 7d 76 61 72 20 69 3d 74 28 29 2c 75 3d 5b 31 7c 69 5b 30 5d 2c 69 5b 31 5d 2c 69 5b 32 5d 2c 69 5b 33 5d 2c 69 5b 34 5d 2c 69 5b 35 5d 5d 2c 73 3d 31 36 33 38 33 26 28 69 5b 36 5d 3c 3c 38 7c 69 5b 37 5d 29 2c 63 3d 30 2c 62 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 64 2c 6e 29 7b 76 61 72 20 72 3d 64 26 26 6e 7c 7c 30 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 64 3d 22 62 69 6e 61 72 79 22 3d 3d 65 3f 6e 65 77 20 41
                                                                                                                                                                                                                            Data Ascii: e[n++]]+t[e[n++]]+"-"+t[e[n++]]+t[e[n++]]+"-"+t[e[n++]]+t[e[n++]]+t[e[n++]]+t[e[n++]]+t[e[n++]]+t[e[n++]]}var i=t(),u=[1|i[0],i[1],i[2],i[3],i[4],i[5]],s=16383&(i[6]<<8|i[7]),c=0,b=0;function h(e,d,n){var r=d&&n||0;"string"==typeof e&&(d="binary"==e?new A
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 7b 66 65 61 74 75 72 65 53 77 69 74 63 68 65 73 3a 5b 5d 2c 66 69 65 6c 64 54 6f 67 67 6c 65 73 3a 5b 5d 7d 7d 7d 2c 34 36 31 35 36 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 71 75 65 72 79 49 64 3a 22 50 46 49 78 54 6b 38 6f 77 4d 6f 5a 67 69 4d 63 63 50 30 72 34 67 22 2c 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 22 67 65 74 41 6c 74 54 65 78 74 50 72 6f 6d 70 74 50 72 65 66 65 72 65 6e 63 65 22 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 22 71 75 65 72 79 22 2c 6d 65 74 61 64 61 74 61 3a 7b 66 65 61 74 75 72 65 53 77 69 74 63 68 65 73 3a 5b 5d 2c 66 69 65 6c 64 54 6f 67 67 6c 65 73 3a 5b 5d 7d 7d 7d 2c 34 35 31 37 39 32 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 71 75 65 72 79 49 64 3a 22 61 51 4b 72 64 75 6b 5f 44 41 34 36 58 66 4f 51 44
                                                                                                                                                                                                                            Data Ascii: {featureSwitches:[],fieldToggles:[]}}},461561:e=>{e.exports={queryId:"PFIxTk8owMoZgiMccP0r4g",operationName:"getAltTextPromptPreference",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},451792:e=>{e.exports={queryId:"aQKrduk_DA46XfOQD
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1379INData Raw: 6e 73 5f 71 75 6f 74 65 5f 74 77 65 65 74 5f 70 72 65 76 69 65 77 5f 65 6e 61 62 6c 65 64 22 2c 22 66 72 65 65 64 6f 6d 5f 6f 66 5f 73 70 65 65 63 68 5f 6e 6f 74 5f 72 65 61 63 68 5f 66 65 74 63 68 5f 65 6e 61 62 6c 65 64 22 2c 22 73 74 61 6e 64 61 72 64 69 7a 65 64 5f 6e 75 64 67 65 73 5f 6d 69 73 69 6e 66 6f 22 2c 22 74 77 65 65 74 5f 77 69 74 68 5f 76 69 73 69 62 69 6c 69 74 79 5f 72 65 73 75 6c 74 73 5f 70 72 65 66 65 72 5f 67 71 6c 5f 6c 69 6d 69 74 65 64 5f 61 63 74 69 6f 6e 73 5f 70 6f 6c 69 63 79 5f 65 6e 61 62 6c 65 64 22 2c 22 72 77 65 62 5f 76 69 64 65 6f 5f 74 69 6d 65 73 74 61 6d 70 73 5f 65 6e 61 62 6c 65 64 22 2c 22 6c 6f 6e 67 66 6f 72 6d 5f 6e 6f 74 65 74 77 65 65 74 73 5f 72 69 63 68 5f 74 65 78 74 5f 72 65 61 64 5f 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                            Data Ascii: ns_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled","rweb_video_timestamps_enabled","longform_notetweets_rich_text_read_enabled


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            116192.168.2.54985713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                            x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143037Z-15767c5fc55d6fcl6x6bw8cpdc0000000cm0000000009kqx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            117192.168.2.54985513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                            x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143037Z-15767c5fc55fdfx81a30vtr1fw0000000d2g000000002eut
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            118192.168.2.549860184.28.90.27443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=180951
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:37 GMT
                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                            2024-10-04 14:30:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            119192.168.2.54986113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                            x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55qdcd62bsn50hd6s0000000ca000000000tpf6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            120192.168.2.54986513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                            x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55kg97hfq5uqyxxaw0000000cmg00000000k1gr
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            121192.168.2.54986213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                            x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc552g4w83buhsr3htc0000000ck000000000sru8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            122192.168.2.54986313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                            x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55d6fcl6x6bw8cpdc0000000cm0000000009kt2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            123192.168.2.54986413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                            x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55lghvzbxktxfqntw0000000ceg000000001k6v
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            124192.168.2.549866104.244.43.1314435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC585OUTGET /emoji/v2/svg/26a0.svg HTTP/1.1
                                                                                                                                                                                                                            Host: abs-0.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                            etag: "KJZzhY4G36Lg46fuYQw6MA=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Wed, 10 Sep 2025 09:34:58 GMT
                                                                                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                                                                                            last-modified: Wed, 21 Feb 2018 22:32:27 GMT
                                                                                                                                                                                                                            x-transaction-id: 7a703d093e1b7871
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kfty2130079-PDK, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC548INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 43 43 34 44 22 20 64 3d 22 4d 32 2e 36 35 33 20 33 35 43 2e 38 31 31 20 33 35 2d 2e 30 30 31 20 33 33 2e 36 36 32 2e 38 34 37 20 33 32 2e 30 32 37 4c 31 36 2e 34 35 36 20 31 2e 39 37 32 63 2e 38 34 39 2d 31 2e 36 33 35 20 32 2e 32 33 38 2d 31 2e 36 33 35 20 33 2e 30 38 37 20 30 6c 31 35 2e 36 30 39 20 33 30 2e 30 35 36 63 2e 38 35 20 31 2e 36 33 34 2e 30 33 37 20 32 2e 39 37 32 2d 31 2e 38 30 35 20 32 2e 39 37 32 48 32 2e 36 35 33 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 31 35 2e 35 38 33
                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            125192.168.2.549867146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC382OUTGET /responsive-web/client-web/i18n/en.ba58ee8a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 468700
                                                                                                                                                                                                                            etag: "w7zpFzjjFc7w5c+WZqlZtQ=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Thu, 02 Oct 2025 04:27:23 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Wed, 02 Oct 2024 03:38:03 GMT
                                                                                                                                                                                                                            x-transaction-id: 1dc187316801605c
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780043-PDK, cache-lin1730024-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 69 31 38 6e 2f 65 6e 22 5d 2c 7b 34 31 37 33 34 36 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 76 61 72 20 61 3d 6f 28 33 37 39 34 30 34 29 2e 5f 72 65 67 69 73 74 65 72 28 22 65 6e 22 2c 7b 67 65 74 20 65 6d 6f 6a 69 28 29 7b 72 65 74 75 72 6e 20 6f 2e 65 28 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 65 6e 22 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 39 32 30 37 34 37 2c 32 33 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c
                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 22 42 6c 6f 63 6b 20 61 63 63 6f 75 6e 74 22 29 2c 61 28 22 68 63 36 63 35 35 31 30 22 2c 22 4f 70 65 6e 20 70 6f 73 74 20 64 65 74 61 69 6c 73 22 29 2c 61 28 22 65 65 62 64 65 66 33 38 22 2c 22 45 78 70 61 6e 64 20 70 68 6f 74 6f 22 29 2c 61 28 22 62 34 38 38 37 35 38 63 22 2c 22 4f 70 65 6e 2f 43 6c 6f 73 65 20 4d 65 73 73 61 67 65 73 20 64 6f 63 6b 22 29 2c 61 28 22 63 38 32 33 31 34 65 30 22 2c 22 50 61 75 73 65 2f 50 6c 61 79 20 73 65 6c 65 63 74 65 64 20 56 69 64 65 6f 22 29 2c 61 28 22 62 38 38 31 35 36 30 65 22 2c 22 4d 75 74 65 20 73 65 6c 65 63 74 65 64 20 56 69 64 65 6f 22 29 2c 61 28 22 61 39 34 66 37 33 30 32 22 2c 22 47 6f 20 74 6f 20 41 75 64 69 6f 20 44 6f 63 6b 22 29 2c 61 28 22 61 37 65 36 30 34 63 36 22 2c 22 50 6c 61 79 2f 50 61 75 73
                                                                                                                                                                                                                            Data Ascii: "Block account"),a("hc6c5510","Open post details"),a("eebdef38","Expand photo"),a("b488758c","Open/Close Messages dock"),a("c82314e0","Pause/Play selected Video"),a("b881560e","Mute selected Video"),a("a94f7302","Go to Audio Dock"),a("a7e604c6","Play/Paus
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 66 66 69 63 69 61 6c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 66 20 61 20 71 75 61 6c 69 66 79 69 6e 67 20 6e 65 77 73 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 72 20 70 75 62 6c 69 63 61 74 69 6f 6e 2e 22 29 2c 61 28 22 65 65 63 33 34 31 64 61 22 2c 22 41 6e 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 20 6f 66 20 61 20 6e 65 77 73 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 72 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 74 68 61 74 20 72 65 66 65 72 65 6e 63 65 73 20 79 6f 75 72 20 58 20 61 63 63 6f 75 6e 74 2e 22 29 2c 61 28 22 62 30 33 61 65 30 36 38 22 2c 22 53 65 6c 65 63 74 20 61 20 6d 65 74 68 6f 64 20 74 6f 20 73 68 6f 77 20 74 68 61 74 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 69 73 20
                                                                                                                                                                                                                            Data Ascii: fficial email address with the domain of a qualifying news organization or publication."),a("eec341da","An official website of a news organization or publication that references your X account."),a("b03ae068","Select a method to show that your account is
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 6f 74 20 70 61 73 73 77 6f 72 64 3f 22 29 2c 61 28 22 64 39 37 63 30 37 62 65 22 2c 22 4d 61 6e 61 67 65 20 43 72 65 61 74 6f 72 20 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 29 2c 61 28 22 65 66 61 32 39 31 64 61 22 2c 22 56 69 65 77 20 61 6e 64 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 74 6f 20 63 72 65 61 74 6f 72 73 20 62 65 6c 6f 77 20 75 73 69 6e 67 20 53 74 72 69 70 65 2e 20 41 6e 79 20 61 63 74 69 76 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 79 6f 75 20 69 6e 69 74 69 61 74 65 64 20 6f 6e 20 69 4f 53 20 6f 72 20 41 6e 64 72 6f 69 64 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 69 6e 20 74 68 65 20 61 70 70 2e 22 29 2c 61 28 22 6a 37 66 35 63 36 61 61 22 2c 22 59 6f 75 20 64 6f 6e e2 80 99 74 20 68 61
                                                                                                                                                                                                                            Data Ascii: ot password?"),a("d97c07be","Manage Creator Subscriptions"),a("efa291da","View and manage your subscriptions to creators below using Stripe. Any active subscriptions you initiated on iOS or Android can be managed in the app."),a("j7f5c6aa","You dont ha
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 20 75 6e 64 65 72 73 74 61 6e 64 22 29 2c 61 28 22 62 36 66 65 38 61 35 36 22 2c 22 63 6f 6e 66 75 73 69 6e 67 20 6f 72 20 75 6e 63 6c 65 61 72 22 29 2c 61 28 22 64 34 63 33 33 39 62 39 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 50 6f 73 74 20 66 72 6f 6d 20 22 2b 65 2e 66 75 6c 6c 4e 61 6d 65 2b 22 20 28 40 22 2b 65 2e 73 63 72 65 65 6e 4e 61 6d 65 2b 22 29 22 7d 29 29 2c 61 28 22 64 62 30 63 62 36 34 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 75 6c 6c 4e 61 6d 65 2b 22 20 28 40 22 2b 65 2e 73 63 72 65 65 6e 4e 61 6d 65 2b 22 29 20 70 6f 73 74 65 64 3a 5c 6e 22 2b 65 2e 74 77 65 65 74 7d 29 29 2c 61 28 22 68 36 66 39 39 61 63 34 22 2c 22 41 64 64 65 64 20 74 6f 20 79 6f 75 72 20 42 6f 6f 6b 6d 61
                                                                                                                                                                                                                            Data Ascii: understand"),a("b6fe8a56","confusing or unclear"),a("d4c339b9",(function(e){return"Post from "+e.fullName+" (@"+e.screenName+")"})),a("db0cb64f",(function(e){return e.fullName+" (@"+e.screenName+") posted:\n"+e.tweet})),a("h6f99ac4","Added to your Bookma
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 66 61 22 2c 22 43 72 65 61 74 6f 72 20 53 75 62 73 63 72 69 70 74 69 6f 6e 22 29 2c 61 28 22 66 36 31 63 64 61 38 33 22 2c 22 41 64 73 20 52 65 76 65 6e 75 65 20 53 68 61 72 65 22 29 2c 61 28 22 67 33 37 32 33 34 38 30 22 2c 22 43 72 65 61 74 6f 72 20 53 75 62 73 63 72 69 70 74 69 6f 6e 22 29 2c 61 28 22 63 37 37 36 66 35 32 33 22 2c 22 41 64 73 20 52 65 76 65 6e 75 65 20 53 68 61 72 65 22 29 2c 61 28 22 64 65 61 66 35 62 31 36 22 2c 22 52 65 74 72 79 22 29 2c 61 28 22 67 31 61 34 61 31 62 36 22 2c 22 49 44 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 22 29 2c 61 28 22 65 32 34 33 30 35 65 34 22 2c 22 59 6f 75 72 20 69 64 65 6e 74 69 74 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 20 77 61 73 20 73 74 61 6c 65 20 6f 72 20
                                                                                                                                                                                                                            Data Ascii: fa","Creator Subscription"),a("f61cda83","Ads Revenue Share"),a("g3723480","Creator Subscription"),a("c776f523","Ads Revenue Share"),a("deaf5b16","Retry"),a("g1a4a1b6","ID verification error"),a("e24305e4","Your identity verification session was stale or
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 6e 74 20 74 6f 20 72 65 70 6f 73 74 20 74 68 69 73 20 70 6f 73 74 3f 22 29 2c 61 28 22 68 31 39 66 33 38 64 65 22 2c 22 59 6f 75 e2 80 99 6c 6c 20 6e 65 65 64 20 74 6f 20 6c 6f 67 20 69 6e 20 62 65 66 6f 72 65 20 79 6f 75 20 63 61 6e 20 70 6f 73 74 20 74 68 61 74 2e 22 29 2c 61 28 22 65 32 38 39 64 39 35 30 22 2c 22 59 6f 75 e2 80 99 6c 6c 20 6e 65 65 64 20 74 6f 20 6c 6f 67 20 69 6e 20 62 65 66 6f 72 65 20 79 6f 75 20 63 61 6e 20 73 68 61 72 65 20 74 68 61 74 20 70 6f 73 74 2e 22 29 2c 61 28 22 64 32 38 32 31 35 66 30 22 2c 22 53 6f 72 72 79 2c 20 70 6f 6c 6c 73 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 69 6e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 21 22 29 2c 61 28 22 65 63 32 66 63 30 38 39 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                            Data Ascii: nt to repost this post?"),a("h19f38de","Youll need to log in before you can post that."),a("e289d950","Youll need to log in before you can share that post."),a("d28215f0","Sorry, polls are not allowed in Communities!"),a("ec2fc089",(function(e){retu
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 76 65 20 68 65 72 65 22 29 2c 61 28 22 63 32 37 35 36 37 31 38 22 2c 22 59 6f 75 72 20 70 75 62 6c 69 73 68 65 64 20 41 72 74 69 63 6c 65 73 20 6c 69 76 65 20 68 65 72 65 22 29 2c 61 28 22 61 66 36 35 63 38 35 34 22 2c 22 45 64 69 74 20 69 6e 20 66 6f 63 75 73 20 6d 6f 64 65 22 29 2c 61 28 22 65 30 35 65 32 33 33 36 22 2c 22 55 6e 70 75 62 6c 69 73 68 2c 20 6d 6f 76 65 20 41 72 74 69 63 6c 65 20 74 6f 20 64 72 61 66 74 73 22 29 2c 61 28 22 64 33 36 34 34 37 65 30 22 2c 22 54 68 69 73 20 69 73 20 77 68 65 72 65 20 79 6f 75 20 77 72 69 74 65 22 29 2c 61 28 22 63 61 30 65 64 39 38 32 22 2c 22 43 6f 6e 74 69 6e 75 65 20 61 20 64 72 61 66 74 20 6f 72 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 41 72 74 69 63 6c 65 22 29 2c 61 28 22 65 65 39 65 34 32 61 61 22 2c
                                                                                                                                                                                                                            Data Ascii: ve here"),a("c2756718","Your published Articles live here"),a("af65c854","Edit in focus mode"),a("e05e2336","Unpublish, move Article to drafts"),a("d36447e0","This is where you write"),a("ca0ed982","Continue a draft or create a new Article"),a("ee9e42aa",
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 75 73 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 20 59 6f 75 e2 80 99 6c 6c 20 61 6c 73 6f 20 72 65 63 65 69 76 65 20 74 68 65 6d 20 77 68 65 6e 20 79 6f 75 e2 80 99 72 65 20 6e 6f 74 20 6f 6e 20 58 2e 20 54 75 72 6e 20 74 68 65 6d 20 6f 66 66 20 61 6e 79 74 69 6d 65 2e 22 29 2c 61 28 22 66 65 31 31 62 33 65 61 22 2c 22 55 6e 73 75 70 70 6f 72 74 65 64 20 62 72 6f 77 73 65 72 22 29 2c 61 28 22 61 31 32 34 35 64 33 61 22 2c 22 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 6e e2 80 99 74 20 73 75 70 70 6f 72 74 20 70 75 73 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 22 29 2c 61 28 22 66 35 38 30 63 37 33 38 22 2c 22 54 75 72 6e 20 6f 6e 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3f 22 29 2c 61 28 22 69
                                                                                                                                                                                                                            Data Ascii: ush notifications. Youll also receive them when youre not on X. Turn them off anytime."),a("fe11b3ea","Unsupported browser"),a("a1245d3a","It looks like your browser doesnt support push notifications."),a("f580c738","Turn on notifications?"),a("i
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 22 2c 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 4d 6f 6e 65 74 69 7a 61 74 69 6f 6e 20 70 72 6f 67 72 61 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 20 68 65 72 65 2e 22 29 2c 61 28 22 68 37 61 36 38 30 38 30 22 2c 22 45 61 72 6e 20 69 6e 63 6f 6d 65 20 66 72 6f 6d 20 74 68 65 20 61 64 73 20 73 65 72 76 65 64 20 69 6e 20 74 68 65 20 72 65 70 6c 69 65 73 20 74 6f 20 79 6f 75 72 20 70 6f 73 74 73 2e 22 29 2c 61 28 22 61 65 61 30 62 31 31 61 22 2c 22 45 61 72 6e 20 61 20 6c 69 76 69 6e 67 20 6f 6e 20 58 20 62 79 20 6c 65 74 74 69 6e 67 20 61 6e 79 6f 6e 65 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 79 6f 75 20 66 6f 72 20 6d 6f 6e 74 68 6c 79 20 63 6f 6e 74 65 6e 74 2e 22 29 2c 61 28 22 65 65 66 64 30 39 31 65 22 2c 22 49 64 65 6e 74
                                                                                                                                                                                                                            Data Ascii: ","Learn more about our Monetization programs and policies here."),a("h7a68080","Earn income from the ads served in the replies to your posts."),a("aea0b11a","Earn a living on X by letting anyone subscribe to you for monthly content."),a("eefd091e","Ident


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            126192.168.2.549868146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC381OUTGET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 651104
                                                                                                                                                                                                                            etag: "N4jjTKXjaGcA3W651xT7nQ=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Tue, 23 Sep 2025 17:20:10 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Mon, 23 Sep 2024 17:09:42 GMT
                                                                                                                                                                                                                            x-transaction-id: 3e0f1a17bfb2de6d
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kfty2130071-PDK, cache-lin1730032-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 53 43 52 49 50 54 53 5f 4c 4f 41 44 45 44 5f 5f 2e 72 75 6e 74 69 6d 65 26 26 28 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 31 38 36 37 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 7a 74 3a 28 29 3d 3e 5a 2c 24 6a 3a 28 29 3d 3e 56 2c 49 30 3a 28 29 3d 3e 59 2c 76 39 3a 28 29 3d 3e 62 2c 6f 52 3a 28 29 3d 3e 57 7d 29 3b 76 61 72 20 6e 3d 72 28 37 34 33 31 30 30 29 2c 61 3d 72 28 33 34 31 31 31 30 29 2c 69
                                                                                                                                                                                                                            Data Ascii: window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 2c 69 3d 28 65 2c 74 29 3d 3e 74 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 72 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 5b 72 5d 2c 6f 3d 74 5b 72 5d 3b 76 6f 69 64 20 30 3d 3d 3d 6f 3f 64 65 6c 65 74 65 20 65 5b 72 5d 3a 61 28 6e 29 3f 61 28 6f 29 3f 65 5b 72 5d 3d 6f 3a 65 5b 72 5d 3d 69 28 7b 7d 2c 6f 29 3a 61 28 6f 29 3f 65 5b 72 5d 3d 6f 3a 65 5b 72 5d 3d 69 28 6e 2c 6f 29 7d 29 29 2c 65 29 3a 65 7d 2c 38 30 31 32 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 35 31 32 37 36 3a 28
                                                                                                                                                                                                                            Data Ascii: ect"!=typeof e||Array.isArray(e),i=(e,t)=>t?(Object.keys(t).forEach((r=>{const n=e[r],o=t[r];void 0===o?delete e[r]:a(n)?a(o)?e[r]=o:e[r]=i({},o):a(o)?e[r]=o:e[r]=i(n,o)})),e):e},801206:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});const n=function(){}},51276:(
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 6c 69 64 55 72 6c 50 61 74 68 45 6e 64 69 6e 67 43 68 61 72 73 7d 29 7c 28 3f 3a 40 23 7b 76 61 6c 69 64 47 65 6e 65 72 61 6c 55 72 6c 50 61 74 68 43 68 61 72 73 7d 2b 2f 29 29 22 2c 7b 76 61 6c 69 64 47 65 6e 65 72 61 6c 55 72 6c 50 61 74 68 43 68 61 72 73 3a 77 2c 76 61 6c 69 64 55 72 6c 42 61 6c 61 6e 63 65 64 50 61 72 65 6e 73 3a 52 2c 76 61 6c 69 64 55 72 6c 50 61 74 68 45 6e 64 69 6e 67 43 68 61 72 73 3a 78 7d 2c 22 69 22 29 2c 43 3d 28 30 2c 61 2e 5a 29 28 2f 28 3f 3a 5b 5e 41 2d 5a 61 2d 7a 30 2d 39 40 ef bc a0 24 23 ef bc 83 23 7b 69 6e 76 61 6c 69 64 43 68 61 72 73 47 72 6f 75 70 7d 5d 7c 5b 23 7b 64 69 72 65 63 74 69 6f 6e 61 6c 4d 61 72 6b 65 72 73 47 72 6f 75 70 7d 5d 7c 5e 29 2f 2c 7b 69 6e 76 61 6c 69 64 43 68 61 72 73 47 72 6f 75 70 3a 66
                                                                                                                                                                                                                            Data Ascii: lidUrlPathEndingChars})|(?:@#{validGeneralUrlPathChars}+/))",{validGeneralUrlPathChars:w,validUrlBalancedParens:R,validUrlPathEndingChars:x},"i"),C=(0,a.Z)(/(?:[^A-Za-z0-9@$##{invalidCharsGroup}]|[#{directionalMarkersGroup}]|^)/,{invalidCharsGroup:f
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 23 7b 61 73 74 72 61 6c 4c 65 74 74 65 72 41 6e 64 4d 61 72 6b 73 7d 7c 23 7b 61 73 74 72 61 6c 4e 75 6d 65 72 61 6c 73 7d 29 29 2f 2c 7b 62 6d 70 4c 65 74 74 65 72 41 6e 64 4d 61 72 6b 73 3a 6f 2c 62 6d 70 4e 75 6d 65 72 61 6c 73 3a 63 2c 68 61 73 68 74 61 67 53 70 65 63 69 61 6c 43 68 61 72 73 3a 64 2c 6e 6f 6e 42 6d 70 43 6f 64 65 50 61 69 72 73 3a 75 2e 5a 2c 61 73 74 72 61 6c 4c 65 74 74 65 72 41 6e 64 4d 61 72 6b 73 3a 69 2c 61 73 74 72 61 6c 4e 75 6d 65 72 61 6c 73 3a 6c 7d 29 2c 70 3d 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2c 68 3d 28 30 2c 6e 2e 5a 29 28 2f 28 3f 3a 5e 7c 5c 75 46 45 30 45 7c 5c 75 46 45 30 46 7c 24 7c 28 3f 21
                                                                                                                                                                                                                            Data Ascii: #{astralLetterAndMarks}|#{astralNumerals}))/,{bmpLetterAndMarks:o,bmpNumerals:c,hashtagSpecialChars:d,nonBmpCodePairs:u.Z,astralLetterAndMarks:i,astralNumerals:l}),p=/(?:[^\uD800-\uDFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF])/,h=(0,n.Z)(/(?:^|\uFE0E|\uFE0F|$|(?!
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 36 33 37 37 37 29 2c 61 3d 6e 2e 61 6c 6c 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 49 53 5f 48 54 4d 4c 44 44 41 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 65 3d 3d 3d 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 7d 2c 34 36 35 34 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 32 34 32 32 39 29 2c 61 3d 72 28 32 36 37 33 33 29 2c 69 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 73 5b 75 28
                                                                                                                                                                                                                            Data Ascii: r)=>{"use strict";var n=r(263777),a=n.all;e.exports=n.IS_HTMLDDA?function(e){return"function"==typeof e||e===a}:function(e){return"function"==typeof e}},46541:(e,t,r)=>{"use strict";var n=r(824229),a=r(26733),i=/#|\.prototype\./,o=function(e,t){var r=s[u(
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 29 2c 75 3d 72 28 39 33 31 37 38 37 29 2e 66 2c 73 3d 72 28 31 39 38 32 37 30 29 2c 6c 3d 72 28 35 35 37 37 32 38 29 2c 63 3d 72 28 37 32 30 38 33 35 29 2c 64 3d 72 28 33 34 30 36 33 35 29 2c 66 3d 72 28 32 35 37 34 34 35 29 2c 70 3d 72 28 34 36 35 32 39 39 29 2c 68 3d 72 28 38 30 37 34 30 30 29 2c 76 3d 72 28 31 32 34 32 33 31 29 2c 67 3d 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 2c 6d 3d 69 28 22 45 72 72 6f 72 22 29 2c 79 3d 69 28 67 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 74 68 69 73 2c 5f 29 3b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 64 28 65 3c 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 72 3d 64 28 65 3c 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 22 45 72
                                                                                                                                                                                                                            Data Ascii: ),u=r(931787).f,s=r(198270),l=r(557728),c=r(720835),d=r(340635),f=r(257445),p=r(465299),h=r(807400),v=r(124231),g="DOMException",m=i("Error"),y=i(g),b=function(){l(this,_);var e=arguments.length,t=d(e<1?void 0:arguments[0]),r=d(e<2?void 0:arguments[1],"Er
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 64 61 79 73 5b 63 5d 5b 64 5d 5b 6c 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 22 3a 6c 3d 72 2e 64 61 79 50 65 72 69 6f 64 73 5b 65 2e 67 65 74 48 6f 75 72 73 28 29 3c 31 32 3f 22 61 6d 22 3a 22 70 6d 22 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 22 3a 6c 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 25 31 32 7c 7c 31 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 22 3a 6c 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 4b 22 3a 6c 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 25 31 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 6b 22 3a 6c 3d 65 2e 67 65 74 48 6f 75 72 73 28 29 7c 7c 32 34 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 22 3a 6c 3d 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 6c 3d 65 2e 67 65 74 53 65 63
                                                                                                                                                                                                                            Data Ascii: days[c][d][l];break;case"a":l=r.dayPeriods[e.getHours()<12?"am":"pm"];break;case"h":l=e.getHours()%12||12;break;case"H":l=e.getHours();break;case"K":l=e.getHours()%12;break;case"k":l=e.getHours()||24;break;case"m":l=e.getMinutes();break;case"s":l=e.getSec
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 74 7d 29 29 7d 3b 76 61 72 20 72 3d 5b 22 2d 77 65 62 6b 69 74 2d 22 2c 22 2d 6d 6f 7a 2d 22 2c 22 22 5d 2c 6e 3d 7b 22 7a 6f 6f 6d 2d 69 6e 22 3a 21 30 2c 22 7a 6f 6f 6d 2d 6f 75 74 22 3a 21 30 2c 67 72 61 62 3a 21 30 2c 67 72 61 62 62 69 6e 67 3a 21 30 7d 7d 2c 34 36 39 35 32 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 21 28 30 2c 6e 2e 69 73 50 72 65 66 69 78 65 64 56 61 6c 75 65 29 28 74 29 26 26 2d 31 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 66 69 6c 74 65 72 28 22 29 29 72 65 74 75 72 6e 20 69 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                            Data Ascii: (e){return e+t}))};var r=["-webkit-","-moz-",""],n={"zoom-in":!0,"zoom-out":!0,grab:!0,grabbing:!0}},469528:(e,t,r)=>{"use strict";t.Z=function(e,t){if("string"==typeof t&&!(0,n.isPrefixedValue)(t)&&-1!==t.indexOf("filter("))return i.map((function(e){retu
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 78 2d 68 65 69 67 68 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 3b 64 5b 74 5d 3d 6e 65 77 20 63 28 74 2c 31 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 22 78 6c 69 6e 6b 3a 61 63 74 75 61 74 65 20 78 6c 69 6e 6b 3a 61 72 63 72 6f 6c 65 20 78 6c 69 6e 6b 3a 72 6f 6c 65 20 78 6c 69 6e 6b 3a 73 68 6f 77 20 78 6c 69 6e 6b 3a 74 69 74 6c 65 20 78 6c 69 6e 6b 3a 74 79 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 3b 64 5b 74 5d 3d 6e 65 77 20 63 28 74 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                            Data Ascii: x-height".split(" ").forEach((function(e){var t=e.replace(f,p);d[t]=new c(t,1,!1,e,null,!1,!1)})),"xlink:actuate xlink:arcrole xlink:role xlink:show xlink:title xlink:type".split(" ").forEach((function(e){var t=e.replace(f,p);d[t]=new c(t,1,!1,e,"http://w
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC16384INData Raw: 73 65 20 7a 3a 63 61 73 65 20 57 3a 72 65 74 75 72 6e 20 76 6f 69 64 20 47 65 28 65 2c 74 2c 6e 2e 63 68 69 6c 64 72 65 6e 29 3b 63 61 73 65 20 4b 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 33 34 33 29 29 3b 63 61 73 65 20 48 3a 65 3a 7b 72 3d 74 2e 62 6c 6f 63 6b 65 64 42 6f 75 6e 64 61 72 79 2c 69 3d 74 2e 62 6c 6f 63 6b 65 64 53 65 67 6d 65 6e 74 2c 6f 3d 6e 2e 66 61 6c 6c 62 61 63 6b 2c 6e 3d 6e 2e 63 68 69 6c 64 72 65 6e 3b 76 61 72 20 73 3d 7b 69 64 3a 6e 75 6c 6c 2c 72 6f 6f 74 53 65 67 6d 65 6e 74 49 44 3a 2d 31 2c 70 61 72 65 6e 74 46 6c 75 73 68 65 64 3a 21 31 2c 70 65 6e 64 69 6e 67 54 61 73 6b 73 3a 30 2c 66 6f 72 63 65 43 6c 69 65 6e 74 52 65 6e 64 65 72 3a 21 31 2c 63 6f 6d 70 6c 65 74 65 64 53 65 67 6d 65 6e 74 73 3a 5b 5d 2c 62 79 74 65
                                                                                                                                                                                                                            Data Ascii: se z:case W:return void Ge(e,t,n.children);case K:throw Error(a(343));case H:e:{r=t.blockedBoundary,i=t.blockedSegment,o=n.fallback,n=n.children;var s={id:null,rootSegmentID:-1,parentFlushed:!1,pendingTasks:0,forceClientRender:!1,completedSegments:[],byte


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            127192.168.2.54987013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                            x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55jdxmppy6cmd24bn00000004v000000000htn9
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            128192.168.2.54987113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                            x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55rg5b7sh1vuv8t7n0000000cxg00000000pptn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            129192.168.2.54987213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                            x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55sdcjq8ksxt4n9mc00000001xg00000000p30a
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            130192.168.2.54986913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                            x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc5546rn6ch9zv310e000000005hg00000000q6uw
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            131192.168.2.54987313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                            x-ms-request-id: a68e0dd8-f01e-0052-1d8c-159224000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143038Z-15767c5fc55dtdv4d4saq7t47n0000000cfg0000000089dv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            132192.168.2.549874104.244.43.1314435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC360OUTGET /emoji/v2/svg/26a0.svg HTTP/1.1
                                                                                                                                                                                                                            Host: abs-0.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                            etag: "KJZzhY4G36Lg46fuYQw6MA=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Wed, 10 Sep 2025 09:34:58 GMT
                                                                                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                                                                                            last-modified: Wed, 21 Feb 2018 22:32:27 GMT
                                                                                                                                                                                                                            x-transaction-id: 7a703d093e1b7871
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:39 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kfty2130079-PDK, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC548INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 43 43 34 44 22 20 64 3d 22 4d 32 2e 36 35 33 20 33 35 43 2e 38 31 31 20 33 35 2d 2e 30 30 31 20 33 33 2e 36 36 32 2e 38 34 37 20 33 32 2e 30 32 37 4c 31 36 2e 34 35 36 20 31 2e 39 37 32 63 2e 38 34 39 2d 31 2e 36 33 35 20 32 2e 32 33 38 2d 31 2e 36 33 35 20 33 2e 30 38 37 20 30 6c 31 35 2e 36 30 39 20 33 30 2e 30 35 36 63 2e 38 35 20 31 2e 36 33 34 2e 30 33 37 20 32 2e 39 37 32 2d 31 2e 38 30 35 20 32 2e 39 37 32 48 32 2e 36 35 33 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 31 35 2e 35 38 33
                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            133192.168.2.54987813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                            x-ms-request-id: 7baaa16d-b01e-0097-4d8c-154f33000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143039Z-15767c5fc55v7j95gq2uzq37a00000000cx0000000009meh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            134192.168.2.54987713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                            x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143039Z-15767c5fc55qkvj6n60pxm9mbw00000001s000000000p8wh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            135192.168.2.54987613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                            x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143039Z-15767c5fc554w2fgapsyvy8ua00000000c80000000002wbd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            136192.168.2.54987913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                            x-ms-request-id: 819d44cb-f01e-0020-6f8c-15956b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143039Z-15767c5fc55tsfp92w7yna557w0000000ck000000000t6m7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            137192.168.2.54987513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                            x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143039Z-15767c5fc55xsgnlxyxy40f4m00000000cmg000000007f8r
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            138192.168.2.54988013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:40 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:41 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1425
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                            x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143041Z-15767c5fc55lghvzbxktxfqntw0000000c9g00000000mvs4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            139192.168.2.549881146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC577OUTGET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 5999
                                                                                                                                                                                                                            etag: "ePKdgjpe1dapoUogrxx0aA=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Tue, 23 Sep 2025 18:22:01 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Mon, 23 Sep 2024 17:09:42 GMT
                                                                                                                                                                                                                            x-transaction-id: 7f5e92c67be21445
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:41 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kfty2130040-PDK, cache-lin1730030-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6f 6e 64 65 6d 61 6e 64 2e 44 72 6f 70 64 6f 77 6e 22 5d 2c 7b 31 30 30 36 36 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 52 7d 29 3b 76 61 72 20 69 3d 6e 28 38 30 37 38 39 36 29 2c 6f 3d 6e 28 32 30 32 37 38 34 29 2c 72 3d 6e 28 38 37 38 30 35 32 29 2c 73 3d 6e 28 33 32 35 36 38 36 29 2c 61 3d 6e 28 32 33 35 31 39 33 29 2c 6c 3d 6e 28 36 31 31 37 33 31 29 2c 63 3d
                                                                                                                                                                                                                            Data Ascii: (self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 74 68 69 73 2e 5f 61 6e 63 68 6f 72 4e 6f 64 65 3d 65 2c 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 29 7d 2c 74 68 69 73 2e 5f 72 65 63 65 69 76 65 43 6f 6e 74 65 6e 74 52 65 66 3d 65 3d 3e 7b 65 26 26 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 4e 6f 64 65 21 3d 3d 65 26 26 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 4e 6f 64 65 3d 65 2c 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 65 28 65 29 29 7d 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 28 29 3d 3e 7b 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 3b 70 2e 5a 2e 6f 62 73 65 72 76 65 28 65 2c 74 29 2c 74 68 69 73 2e 5f 64 69 73 70 6f 73 65 52 65 73 69 7a 65 4f 62 73
                                                                                                                                                                                                                            Data Ascii: this._anchorNode=e,this._scheduleUpdate())},this._receiveContentRef=e=>{e&&this._contentNode!==e&&(this._contentNode=e,this._scheduleUpdate(),this._observe(e))},this._observe=e=>{const t=()=>{this._scheduleUpdate()};p.Z.observe(e,t),this._disposeResizeObs
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 55 70 3a 76 2c 63 61 6e 4f 72 69 65 6e 74 44 6f 77 6e 3a 67 7d 29 2c 45 3d 74 68 69 73 2e 73 74 61 74 65 2e 68 6f 72 69 7a 6f 6e 74 61 6c 4f 72 69 65 6e 74 61 74 69 6f 6e 7c 7c 28 28 7b 63 61 6e 4f 72 69 65 6e 74 4c 65 66 74 3a 65 2c 63 61 6e 4f 72 69 65 6e 74 52 69 67 68 74 3a 74 2c 68 6f 72 69 7a 6f 6e 74 61 6c 50 72 65 66 65 72 65 6e 63 65 3a 6e 7d 29 3d 3e 21 65 7c 7c 22 6c 65 66 74 22 21 3d 3d 6e 26 26 74 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 29 28 7b 68 6f 72 69 7a 6f 6e 74 61 6c 50 72 65 66 65 72 65 6e 63 65 3a 52 2c 63 61 6e 4f 72 69 65 6e 74 4c 65 66 74 3a 5f 2c 63 61 6e 4f 72 69 65 6e 74 52 69 67 68 74 3a 62 7d 29 2c 5a 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 46 69 78 65 64 3f 64 3a 6d 2c 4e 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 46
                                                                                                                                                                                                                            Data Ascii: Up:v,canOrientDown:g}),E=this.state.horizontalOrientation||(({canOrientLeft:e,canOrientRight:t,horizontalPreference:n})=>!e||"left"!==n&&t?"right":"left")({horizontalPreference:R,canOrientLeft:_,canOrientRight:b}),Z=this.props.isFixed?d:m,N=this.props.isF
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 3a 79 2e 62 6f 64 79 52 65 63 74 48 65 6c 70 65 72 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 77 2e 5a 50 2c 6e 75 6c 6c 2c 28 28 7b 77 69 6e 64 6f 77 57 69 64 74 68 3a 72 7d 29 3d 3e 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2e 5a 2c 7b 6f 6e 4b 65 79 55 70 3a 74 68 69 73 2e 5f 68 61 6e 64 6c 65 45 73 63 2c 72 65 66 3a 74 68 69 73 2e 5f 72 65 63 65 69 76 65 43 6f 6e 74 65 6e 74 52 65 66 2c 72 6f 6c 65 3a 22 6d 65 6e 75 22 2c 73 74 79 6c 65 3a 5b 72 3c 67 2e 64 65 66 61 75 6c 74 2e 74 68 65 6d 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 6d 65 64 69 75 6d 3f 79 2e 72 6f 6f 74 4e 61 72 72 6f 77 3a 79 2e 72 6f 6f 74 57 69 64 65 2c 75 5d 7d 2c 44 26 26 22 73 6c 69 64 65 22 3d 3d 3d 74 3f 6e 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                            Data Ascii: :y.bodyRectHelper}),o.createElement(w.ZP,null,(({windowWidth:r})=>o.createElement(s.Z,{onKeyUp:this._handleEsc,ref:this._receiveContentRef,role:"menu",style:[r<g.default.theme.breakpoints.medium?y.rootNarrow:y.rootWide,u]},D&&"slide"===t?n:o.createElement
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC483INData Raw: 74 54 69 6d 65 6f 75 74 28 6c 2c 74 2d 63 29 3a 28 69 3d 6e 75 6c 6c 2c 6e 7c 7c 28 61 3d 65 2e 61 70 70 6c 79 28 72 2c 6f 29 2c 72 3d 6f 3d 6e 75 6c 6c 29 29 7d 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 31 30 30 29 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2c 73 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 76 61 72 20 63 3d 6e 26 26 21 69 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 6c 2c 74 29 29 2c 63 26 26 28 61 3d 65 2e 61 70 70 6c 79 28 72 2c 6f 29 2c 72 3d 6f 3d 6e 75 6c 6c 29 2c 61 7d 3b 72 65 74 75 72 6e 20 63 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 6e 75 6c 6c 29 7d 2c 63 2e 66 6c 75 73
                                                                                                                                                                                                                            Data Ascii: tTimeout(l,t-c):(i=null,n||(a=e.apply(r,o),r=o=null))}null==t&&(t=100);var c=function(){r=this,o=arguments,s=Date.now();var c=n&&!i;return i||(i=setTimeout(l,t)),c&&(a=e.apply(r,o),r=o=null),a};return c.clear=function(){i&&(clearTimeout(i),i=null)},c.flus


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            140192.168.2.549882146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC570OUTGET /responsive-web/client-web/ondemand.s.4353193a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 20579
                                                                                                                                                                                                                            etag: "aKPUwDbTPHQUy6hNIyqDww=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Thu, 02 Oct 2025 23:12:33 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Wed, 02 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                                            x-transaction-id: e6eb330924803722
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:41 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780146-PDK, cache-lin1730069-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6f 6e 64 65 6d 61 6e 64 2e 73 22 5d 2c 7b 34 37 31 32 36 39 3a 28 6e 2c 74 2c 57 29 3d 3e 7b 57 2e 72 28 74 29 2c 57 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 63 7d 29 3b 57 28 31 33 36 37 32 38 29 2c 57 28 38 37 35 36 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 63 6f 6e 73 74 20 6e 3d 5b 22 57 36 68 64 47 53 6f 6f 42 53 6f 49 22 2c 22 57 50 33 63 53 32 57 22 2c 22 57 4f 64 63 54 43 6f 62 75 4d 43 22 2c 22 76 53 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(){const n=["W6hdGSooBSoI","WP3cS2W","WOdcTCobuMC","vSo
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 53 6f 54 77 31 79 22 2c 22 68 62 31 65 57 52 7a 59 22 2c 22 71 73 4b 31 22 2c 22 6a 53 6f 58 57 34 48 38 57 4f 47 22 2c 22 68 53 6f 54 6b 47 57 52 22 2c 22 57 52 78 63 55 49 7a 32 22 2c 22 75 6d 6f 4e 6a 48 4f 4d 22 2c 22 43 6d 6b 79 57 36 69 39 57 50 69 22 2c 22 57 37 56 63 55 47 37 64 4c 65 75 22 2c 22 6e 74 46 64 53 53 6f 58 57 4f 34 22 2c 22 57 37 64 64 51 6d 6f 58 46 38 6f 39 22 2c 22 78 38 6b 4d 68 43 6f 4b 69 71 22 2c 22 71 53 6b 37 57 36 79 73 22 2c 22 44 62 4f 4d 64 6d 6f 34 22 2c 22 6d 58 43 37 57 37 65 22 2c 22 61 4a 64 64 47 6d 6f 52 57 50 69 22 2c 22 57 51 6c 64 50 38 6f 58 74 4b 4f 22 2c 22 77 53 6f 73 57 4f 38 22 2c 22 57 51 4a 63 53 6d 6f 61 57 4f 47 67 22 2c 22 57 34 6d 6d 57 35 38 22 2c 22 57 36 76 31 57 51 65 22 2c 22 57 51 68 63 4f 58
                                                                                                                                                                                                                            Data Ascii: SoTw1y","hb1eWRzY","qsK1","jSoXW4H8WOG","hSoTkGWR","WRxcUIz2","umoNjHOM","CmkyW6i9WPi","W7VcUG7dLeu","ntFdSSoXWO4","W7ddQmoXF8o9","x8kMhCoKiq","qSk7W6ys","DbOMdmo4","mXC7W7e","aJddGmoRWPi","WQldP8oXtKO","wSosWO8","WQJcSmoaWOGg","W4mmW58","W6v1WQe","WQhcOX
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 50 6c 57 52 78 63 4a 43 6b 53 22 2c 22 6a 58 39 57 57 4f 7a 37 22 2c 22 75 74 65 46 57 51 50 35 22 2c 22 57 4f 70 63 53 4a 58 30 22 2c 22 57 52 33 64 50 76 2f 63 4b 59 74 64 52 43 6b 74 72 57 5a 63 49 72 66 50 22 2c 22 6b 63 65 2b 57 34 56 63 53 61 22 2c 22 73 6d 6f 41 6c 6d 6f 44 67 71 22 2c 22 68 4a 4e 64 54 38 6f 33 57 4f 47 22 2c 22 57 52 70 63 51 53 6f 42 57 50 6d 31 22 2c 22 7a 6d 6f 73 57 50 52 64 56 53 6b 76 22 2c 22 57 34 56 63 55 4c 37 63 52 6d 6b 32 22 2c 22 43 76 76 4d 57 51 52 64 55 6d 6f 73 57 36 78 63 4c 68 34 4c 70 48 71 22 2c 22 69 53 6f 53 57 37 39 53 57 51 65 22 2c 22 57 4f 6c 63 50 57 6d 6d 73 47 22 2c 22 57 35 38 35 57 34 78 63 56 72 57 22 2c 22 43 63 50 37 6a 47 22 2c 22 6a 47 53 37 57 37 68 63 4f 71 22 2c 22 42 74 69 6c 57 52 35 67
                                                                                                                                                                                                                            Data Ascii: PlWRxcJCkS","jX9WWOz7","uteFWQP5","WOpcSJX0","WR3dPv/cKYtdRCktrWZcIrfP","kce+W4VcSa","smoAlmoDgq","hJNdT8o3WOG","WRpcQSoBWPm1","zmosWPRdVSkv","W4VcUL7cRmk2","CvvMWQRdUmosW6xcLh4LpHq","iSoSW79SWQe","WOlcPWmmsG","W585W4xcVrW","CcP7jG","jGS7W7hcOq","BtilWR5g
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 57 50 70 63 4a 53 6f 31 22 2c 22 74 6d 6f 6a 57 50 4e 64 50 38 6b 43 22 5d 3b 72 65 74 75 72 6e 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 74 29 7b 63 6f 6e 73 74 20 57 3d 72 28 29 3b 72 65 74 75 72 6e 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6c 65 74 20 63 3d 57 5b 74 2d 3d 32 30 39 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 2e 4a 72 52 6e 62 43 29 7b 63 6f 6e 73 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6c 65 74 20 57 2c 72 2c 6f 3d 5b 5d 2c 63 3d 30 2c 75 3d 22 22 3b 66 6f 72 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 74 3d 22 22 2c 57 3d 22 22 3b 66 6f 72 28 6c 65 74 20 57 2c 72 2c 6f 3d 30 2c 63 3d 30 3b 72 3d 6e 2e 63 68 61 72 41 74 28
                                                                                                                                                                                                                            Data Ascii: WPpcJSo1","tmojWPNdP8kC"];return(r=function(){return n})()}function o(n,t){const W=r();return o=function(t,r){let c=W[t-=209];if(void 0===o.JrRnbC){const t=function(n,t){let W,r,o=[],c=0,u="";for(n=function(n){let t="",W="";for(let W,r,o=0,c=0;r=n.charAt(
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 63 61 74 63 68 28 6e 29 7b 61 2e 70 75 73 68 28 61 2e 73 68 69 66 74 28 29 29 7d 7d 28 72 29 3b 63 6f 6e 73 74 20 63 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 34 38 34 2c 74 3d 22 74 4d 59 71 22 2c 57 3d 33 37 34 2c 72 3d 32 33 31 2c 63 3d 31 30 35 35 2c 75 3d 32 39 2c 65 3d 22 28 58 50 4d 22 2c 69 3d 31 34 30 2c 66 3d 31 36 35 2c 64 3d 32 31 35 2c 6b 3d 31 30 33 31 2c 43 3d 22 65 79 66 50 22 2c 61 3d 31 33 2c 73 3d 22 59 50 38 5e 22 2c 6d 3d 31 31 34 2c 53 3d 31 32 38 31 2c 50 3d 22 43 68 6e 29 22 2c 47 3d 32 31 2c 71 3d 35 37 2c 52 3d 31 34 33 2c 6c 3d 37 33 2c 4f 3d 31 32 32 2c 51 3d 31 36 39 2c 68 3d 22 40 55 37 28 22 2c 76 3d 32 33 38 2c 70 3d 31 34 32 2c 4b 3d 34 32 35 2c 58 3d 34 32 33 2c 62 3d 31 32 30 32 2c 6a 3d 31 31 33 35 2c 79 3d 31 31 35 33
                                                                                                                                                                                                                            Data Ascii: catch(n){a.push(a.shift())}}(r);const c=()=>{const n=484,t="tMYq",W=374,r=231,c=1055,u=29,e="(XPM",i=140,f=165,d=215,k=1031,C="eyfP",a=13,s="YP8^",m=114,S=1281,P="Chn)",G=21,q=57,R=143,l=73,O=122,Q=169,h="@U7(",v=238,p=142,K=425,X=423,b=1202,j=1135,y=1153
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC295INData Raw: 71 22 2c 61 57 3d 39 35 30 2c 73 57 3d 22 69 25 6a 38 22 2c 6d 57 3d 34 36 30 2c 53 57 3d 22 44 5a 49 45 22 2c 50 57 3d 22 30 77 24 23 22 2c 47 57 3d 22 52 72 28 65 22 2c 71 57 3d 31 30 35 34 2c 52 57 3d 22 45 67 21 59 22 2c 6c 57 3d 36 36 30 2c 4f 57 3d 36 32 30 2c 51 57 3d 32 34 36 2c 68 57 3d 35 30 38 2c 76 57 3d 37 36 30 2c 70 57 3d 33 31 35 2c 4b 57 3d 7b 77 52 42 79 4b 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 2c 5a 72 44 55 67 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2a 74 7d 2c 63 42 4d 6a 71 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2f 74 7d 2c 52 74 42 42 58 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 21 3d 3d 74 7d 2c 59 5a 78
                                                                                                                                                                                                                            Data Ascii: q",aW=950,sW="i%j8",mW=460,SW="DZIE",PW="0w$#",GW="Rr(e",qW=1054,RW="Eg!Y",lW=660,OW=620,QW=246,hW=508,vW=760,pW=315,KW={wRByK:function(n,t){return n(t)},ZrDUg:function(n,t){return n*t},cBMjq:function(n,t){return n/t},RtBBX:function(n,t){return n!==t},YZx
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 2c 31 31 30 36 2c 31 30 33 32 29 2c 57 41 74 56 46 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 2c 63 78 43 53 46 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 25 74 7d 2c 43 57 74 48 77 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 21 3d 3d 74 7d 2c 69 56 61 42 42 3a 44 57 28 75 2c 2d 31 34 2c 2d 31 31 37 2c 22 37 47 6f 76 22 2c 2d 39 36 29 2c 58 58 73 4c 52 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 2c 54 67 51 44 58 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 25 74 7d 2c 55 66 42 59 4a 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 7d 2c 59 61 6c 7a 56 3a 44 57 28 2d 31 38 30
                                                                                                                                                                                                                            Data Ascii: ,1106,1032),WAtVF:function(n,t){return n(t)},cxCSF:function(n,t){return n%t},CWtHw:function(n,t){return n!==t},iVaBB:DW(u,-14,-117,"7Gov",-96),XXsLR:function(n,t){return n(t)},TgQDX:function(n,t){return n%t},UfBYJ:function(n,t){return n===t},YalzV:DW(-180
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2b 74 7d 2c 66 50 78 71 4c 3a 62 57 28 4b 2c 22 50 33 43 73 22 2c 33 39 38 2c 32 39 33 2c 58 29 2b 6a 57 28 62 2c 6a 2c 22 47 68 4d 65 22 2c 79 2c 31 30 36 37 29 2b 54 57 28 67 2c 78 2c 4d 2c 55 2c 31 37 37 29 2c 48 56 51 62 51 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2a 2a 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 57 28 6e 2c 74 2c 57 2c 72 2c 63 29 7b 72 65 74 75 72 6e 20 6f 28 6e 2d 20 2d 70 57 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 62 57 28 6e 2c 74 2c 57 2c 72 2c 63 29 7b 72 65 74 75 72 6e 20 6f 28 72 2d 20 2d 39 36 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 57 28 6e 2c 74 2c 57 2c 72 2c 63 29 7b 72 65 74 75 72 6e 20 6f 28 63 2d 76 57 2c 57 29 7d 63 6f 6e 73 74 5b 79 57 2c 67
                                                                                                                                                                                                                            Data Ascii: on(n,t){return n+t},fPxqL:bW(K,"P3Cs",398,293,X)+jW(b,j,"GhMe",y,1067)+TW(g,x,M,U,177),HVQbQ:function(n,t){return n**t}};function XW(n,t,W,r,c){return o(n- -pW,c)}function bW(n,t,W,r,c){return o(r- -96,t)}function jW(n,t,W,r,c){return o(c-vW,W)}const[yW,g
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 48 57 3d 48 57 7c 7c 24 57 28 72 72 28 56 57 28 6e 29 29 5b 74 5b 35 5d 25 34 5d 5b 58 57 28 35 34 2c 30 2c 30 2c 30 2c 22 38 68 38 58 22 29 2b 58 57 28 2d 31 30 2c 30 2c 30 2c 30 2c 22 57 4b 47 2a 22 29 5d 5b 30 5d 5b 62 57 28 30 2c 22 71 71 62 53 22 2c 30 2c 32 30 36 29 2b 58 57 28 2d 38 35 2c 30 2c 30 2c 30 2c 22 74 4d 59 71 22 29 5d 5b 31 5d 2c 22 64 22 29 5b 54 57 28 22 47 68 4d 65 22 2c 30 2c 30 2c 32 33 36 29 2b 62 57 28 30 2c 22 6e 46 79 78 22 2c 30 2c 33 37 32 29 5d 28 39 29 5b 62 57 28 30 2c 22 50 33 43 73 22 2c 30 2c 31 35 31 29 5d 28 22 43 22 29 5b 62 57 28 30 2c 22 48 6d 39 30 22 2c 30 2c 33 39 38 29 5d 28 28 6e 3d 3e 6e 5b 54 57 28 22 56 35 31 70 22 2c 30 2c 30 2c 31 38 31 29 2b 22 63 65 22 5d 28 2f 5b 5e 5c 64 5d 2b 2f 67 2c 22 20 22 29 5b
                                                                                                                                                                                                                            Data Ascii: HW=HW||$W(rr(VW(n))[t[5]%4][XW(54,0,0,0,"8h8X")+XW(-10,0,0,0,"WKG*")][0][bW(0,"qqbS",0,206)+XW(-85,0,0,0,"tMYq")][1],"d")[TW("GhMe",0,0,236)+bW(0,"nFyx",0,372)](9)[bW(0,"P3Cs",0,151)]("C")[bW(0,"Hm90",0,398)]((n=>n[TW("V51p",0,0,181)+"ce"](/[^\d]+/g," ")[
                                                                                                                                                                                                                            2024-10-04 14:30:41 UTC1379INData Raw: 28 2d 36 30 30 2c 30 2c 30 2c 22 21 53 47 54 22 29 5d 29 29 7b 63 6f 6e 73 74 20 6e 3d 79 57 5b 66 28 47 57 2c 71 57 29 2b 61 28 2d 36 37 39 2c 30 2c 30 2c 22 74 4d 59 71 22 29 2b 43 28 30 2c 52 57 2c 30 2c 35 39 37 29 5d 28 4b 57 5b 43 28 30 2c 22 42 61 29 62 22 2c 30 2c 6c 57 29 5d 29 3b 72 65 74 75 72 6e 20 79 57 5b 64 28 30 2c 31 31 37 30 2c 22 28 74 6b 31 22 29 5d 5b 61 28 2d 4f 57 2c 30 2c 30 2c 22 4e 2a 23 46 22 29 2b 22 64 22 5d 28 6e 29 2c 5b 6e 2c 28 29 3d 3e 72 72 28 5b 6e 5d 29 5d 7d 7b 69 66 28 21 66 72 5b 6b 28 36 35 34 2c 30 2c 43 57 29 2b 22 74 65 22 5d 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 53 72 5b 66 28 22 50 42 41 23 22 2c 61 57 29 2b 22 74 65 22 5d 28 69 5b 64 28 30 2c 31 30 32 37 2c 73 57 29 5d 28 4b 57 2c 79 57 29 2c 67 57
                                                                                                                                                                                                                            Data Ascii: (-600,0,0,"!SGT")])){const n=yW[f(GW,qW)+a(-679,0,0,"tMYq")+C(0,RW,0,597)](KW[C(0,"Ba)b",0,lW)]);return yW[d(0,1170,"(tk1")][a(-OW,0,0,"N*#F")+"d"](n),[n,()=>rr([n])]}{if(!fr[k(654,0,CW)+"te"])return;const n=Sr[f("PBA#",aW)+"te"](i[d(0,1027,sW)](KW,yW),gW


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            141192.168.2.54989013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1388
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                            x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143042Z-15767c5fc55gq5fmm10nm5qqr80000000cq000000000nacs
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            142192.168.2.54988713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                            x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143042Z-15767c5fc55852fxfeh7csa2dn0000000ckg00000000cxb1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            143192.168.2.54988813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                            x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143042Z-15767c5fc55whfstvfw43u8fp40000000cq000000000s6ph
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            144192.168.2.549886146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC574OUTGET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 66242
                                                                                                                                                                                                                            etag: "0rLRKXO8INfZDWGeuWePCg=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Wed, 01 Oct 2025 06:40:30 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Tue, 01 Oct 2024 06:33:56 GMT
                                                                                                                                                                                                                            x-transaction-id: f7e429cc1fe059db
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780090-PDK, cache-lin1730073-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6f 64 75 6c 65 73 2e 63 6f 6d 6d 6f 6e 22 5d 2c 7b 34 39 38 39 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 6f 3d 6e 28 32 30 32 37 38 34 29 2c 72 3d 6e 28 37 30 36 35 35 35 29 2c 73 3d 6e 28 38 38 32 33 39 32 29 2c 69 3d 6e 28 37 30 30 34 30 30 29 2c 61 3d 6e 28 39 37 33 31 38 36 29 2c 6c 3d 6e 28 34 38 38 38 30 39 29 2c 63 3d 6e 28 32 34 39 34 39 29 2c 64 3d 6e 28 33 39 32 31
                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(3921
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 30 37 38 39 36 29 2c 72 3d 6e 28 32 30 32 37 38 34 29 2c 73 3d 6e 28 37 30 36 35 35 35 29 2c 69 3d 6e 28 39 37 33 31 38 36 29 2c 61 3d 6e 28 39 39 31 35 38 34 29 2c 6c 3d 6e 28 34 39 38 39 38 29 3b 63 6f 6e 73 74 20 63 3d 22 43 65 6e 74 65 72 22 2c 64 3d 22 4e 61 74 75 72 61 6c 22 3b 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 20 72 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 7b 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 7b 61 6c 69 67 6e 6d 65 6e 74 3a 65 2c 63 6f 6c 6f 72 3a 74 2c 65 6e 74 69 74 69 65 73 3a 6e 2c 66 6f 72 63 65 41 75 74 6f 54 65 78 74 44 69 72 65 63 74 69 6f 6e 3a 69 2c 69 64 3a 64 2c 6f 6e 45 6e 74 69 74 79 43 6c 69 63 6b 3a 68 2c 72 6f 6c 65 3a 70 2c 72 74 6c 3a 6d 2c 73 69 7a 65 3a 67 2c 73 74 79 6c
                                                                                                                                                                                                                            Data Ascii: });var o=n(807896),r=n(202784),s=n(706555),i=n(973186),a=n(991584),l=n(49898);const c="Center",d="Natural";class h extends r.PureComponent{render(){const{alignment:e,color:t,entities:n,forceAutoTextDirection:i,id:d,onEntityClick:h,role:p,rtl:m,size:g,styl
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 77 69 74 63 68 65 73 3a 74 7d 3d 28 30 2c 43 2e 51 5a 29 28 29 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 68 61 72 65 2c 7b 69 73 46 69 78 65 64 3a 73 2c 6f 6e 43 6c 6f 73 65 3a 69 2c 75 73 65 72 3a 61 7d 3d 65 2c 6c 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 49 63 6f 6e 3a 65 2c 6f 6e 43 6c 69 63 6b 3a 74 2c 74 65 73 74 49 44 3a 6e 2c 74 65 78 74 3a 6f 7d 3d 28 30 2c 53 2e 6c 29 28 7b 75 73 65 72 3a 61 2c 72 65 6d 6f 76 65 46 6f 6c 6c 6f 77 65 72 41 63 74 69 6f 6e 3a 65 65 7d 29 3b 72 65 74 75 72 6e 7b 49 63 6f 6e 3a 65 2c 74 65 78 74 3a 6f 2c 6f 6e 43 6c 69 63 6b 3a 74 2c 74 65 73 74 49 44 3a 6e 7d 7d 2c 63 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 49 63 6f 6e 3a 65 2c 6f 6e 43 6c 69 63 6b 3a 6e 2c 74 65 73 74 49 44 3a
                                                                                                                                                                                                                            Data Ascii: witches:t}=(0,C.QZ)(),n=void 0!==window.navigator.share,{isFixed:s,onClose:i,user:a}=e,l=()=>{const{Icon:e,onClick:t,testID:n,text:o}=(0,S.l)({user:a,removeFollowerAction:ee});return{Icon:e,text:o,onClick:t,testID:n}},c=()=>{const{Icon:e,onClick:n,testID:
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 52 65 6d 6f 76 65 46 72 6f 6d 4c 69 73 74 28 29 7d 2c 59 3d 28 29 3d 3e 7b 65 2e 6f 6e 4d 75 74 65 55 73 65 72 28 29 2c 65 2e 6f 6e 43 6c 6f 73 65 28 29 7d 2c 58 3d 28 29 3d 3e 7b 65 2e 6f 6e 55 6e 6d 75 74 65 55 73 65 72 28 29 2c 65 2e 6f 6e 43 6c 6f 73 65 28 29 7d 2c 4a 3d 74 3d 3e 7b 6f 65 28 74 2c 65 2e 6f 6e 42 6c 6f 63 6b 55 73 65 72 29 7d 2c 51 3d 74 3d 3e 7b 6f 65 28 74 2c 65 2e 6f 6e 55 6e 62 6c 6f 63 6b 55 73 65 72 29 7d 2c 65 65 3d 74 3d 3e 7b 6f 65 28 74 2c 65 2e 6f 6e 52 65 6d 6f 76 65 46 6f 6c 6c 6f 77 65 72 29 7d 2c 74 65 3d 28 29 3d 3e 7b 65 2e 6f 6e 45 6e 61 62 6c 65 52 65 74 77 65 65 74 73 28 29 2c 65 2e 6f 6e 43 6c 6f 73 65 28 29 7d 2c 6e 65 3d 28 29 3d 3e 7b 65 2e 6f 6e 44 69 73 61 62 6c 65 52 65 74 77 65 65 74 73 28 29 2c 65 2e 6f 6e
                                                                                                                                                                                                                            Data Ascii: RemoveFromList()},Y=()=>{e.onMuteUser(),e.onClose()},X=()=>{e.onUnmuteUser(),e.onClose()},J=t=>{oe(t,e.onBlockUser)},Q=t=>{oe(t,e.onUnblockUser)},ee=t=>{oe(t,e.onRemoveFollower)},te=()=>{e.onEnableRetweets(),e.onClose()},ne=()=>{e.onDisableRetweets(),e.on
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 65 52 65 74 77 65 65 74 73 3a 6e 65 2e 5a 50 2e 65 6e 61 62 6c 65 52 65 74 77 65 65 74 73 2c 6d 75 74 65 3a 4a 2e 72 2c 72 65 6d 6f 76 65 46 6f 6c 6c 6f 77 65 72 3a 6e 65 2e 5a 50 2e 72 65 6d 6f 76 65 46 6f 6c 6c 6f 77 65 72 2c 75 6e 62 6c 6f 63 6b 3a 6e 65 2e 5a 50 2e 75 6e 62 6c 6f 63 6b 2c 75 6e 6d 75 74 65 3a 6e 65 2e 5a 50 2e 75 6e 6d 75 74 65 7d 29 29 29 2e 77 69 74 68 41 6e 61 6c 79 74 69 63 73 28 29 2c 72 65 3d 61 28 29 2e 61 39 66 64 32 30 62 65 2c 73 65 3d 61 28 29 2e 65 31 33 33 62 65 34 65 2c 69 65 3d 61 28 29 2e 64 63 61 36 36 39 61 64 2c 61 65 3d 61 28 29 2e 66 38 38 35 35 33 63 38 2c 6c 65 3d 61 28 29 2e 63 65 36 64 61 35 64 37 2c 63 65 3d 61 28 29 2e 63 36 65 61 33 30 38 62 2c 64 65 3d 61 28 29 2e 61 31 66 65 66 37 32 39 2c 68 65 3d 61 28
                                                                                                                                                                                                                            Data Ascii: eRetweets:ne.ZP.enableRetweets,mute:J.r,removeFollower:ne.ZP.removeFollower,unblock:ne.ZP.unblock,unmute:ne.ZP.unmute}))).withAnalytics(),re=a().a9fd20be,se=a().e133be4e,ie=a().dca669ad,ae=a().f88553c8,le=a().ce6da5d7,ce=a().c6ea308b,de=a().a1fef729,he=a(
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 69 73 4d 65 64 69 61 3a 21 31 2c 69 73 50 72 6f 6d 6f 74 65 64 3a 76 6f 69 64 20 30 21 3d 3d 6e 2c 72 65 70 6f 72 74 54 79 70 65 3a 72 2c 72 65 70 6f 72 74 65 64 55 73 65 72 3a 6f 2e 69 64 5f 73 74 72 2c 73 63 72 69 62 65 4e 61 6d 65 73 70 61 63 65 3a 65 2e 63 6f 6e 74 65 78 74 75 61 6c 53 63 72 69 62 65 4e 61 6d 65 73 70 61 63 65 7d 29 3b 74 2e 70 75 73 68 28 7b 70 61 74 68 6e 61 6d 65 3a 22 2f 69 2f 73 61 66 65 74 79 2f 72 65 70 6f 72 74 5f 73 74 6f 72 79 5f 73 74 61 72 74 22 2c 73 74 61 74 65 3a 7b 69 6e 70 75 74 3a 7b 72 65 71 75 65 73 74 65 64 5f 76 61 72 69 61 6e 74 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 7d 7d 7d 29 7d 65 6c 73 65 20 74 2e 70 75 73 68 28 7b 70 61 74 68 6e 61 6d 65 3a 60 2f 69 2f 72
                                                                                                                                                                                                                            Data Ascii: on.pathname,isMedia:!1,isPromoted:void 0!==n,reportType:r,reportedUser:o.id_str,scribeNamespace:e.contextualScribeNamespace});t.push({pathname:"/i/safety/report_story_start",state:{input:{requested_variant:JSON.stringify(s)}}})}else t.push({pathname:`/i/r
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 75 6e 6d 75 74 65 5f 75 73 65 72 22 29 7d 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 56 69 65 77 4c 69 73 74 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 5f 73 63 72 69 62 65 41 63 74 69 6f 6e 28 22 76 69 65 77 5f 6c 69 73 74 73 22 29 7d 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 44 69 73 61 62 6c 65 52 65 74 77 65 65 74 73 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 61 64 64 54 6f 61 73 74 3a 65 2c 63 72 65 61 74 65 4c 6f 63 61 6c 41 70 69 45 72 72 6f 72 48 61 6e 64 6c 65 72 3a 74 2c 64 69 73 61 62 6c 65 52 65 74 77 65 65 74 73 3a 6e 2c 75 73 65 72 3a 6f 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 7b 6e 61 6d 65 3a 72 7d 3d 6f 3b 6e 28 6f 2e 69 64 5f 73 74 72 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 65 28 7b 74 65 78 74 3a 69 65 28 7b 6e 61 6d 65 3a 72 7d 29 7d 29 7d 29 2c 74 28 57 2e
                                                                                                                                                                                                                            Data Ascii: unmute_user")},this._handleViewLists=()=>{this._scribeAction("view_lists")},this._handleDisableRetweets=()=>{const{addToast:e,createLocalApiErrorHandler:t,disableRetweets:n,user:o}=this.props,{name:r}=o;n(o.id_str).then((()=>{e({text:ie({name:r})})}),t(W.
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 6c 41 70 69 45 72 72 6f 72 48 61 6e 64 6c 65 72 3a 74 2c 64 69 73 6d 69 73 73 52 69 74 6f 53 75 67 67 65 73 74 65 64 41 63 74 69 6f 6e 3a 6e 2c 75 73 65 72 3a 6f 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 6e 28 6f 2e 69 64 5f 73 74 72 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 65 28 7b 74 65 78 74 3a 75 65 28 7b 73 63 72 65 65 6e 4e 61 6d 65 3a 6f 2e 73 63 72 65 65 6e 5f 6e 61 6d 65 7d 29 7d 29 7d 29 29 2e 63 61 74 63 68 28 74 28 4f 2e 44 29 29 2c 74 68 69 73 2e 5f 73 63 72 69 62 65 41 63 74 69 6f 6e 28 22 75 6e 62 6c 6f 63 6b 22 29 7d 7d 5f 72 65 6e 64 65 72 55 73 65 72 41 63 74 69 6f 6e 4d 65 6e 75 28 29 7b 63 6f 6e 73 74 7b 69 73 46 69 78 65 64 3a 65 2c 6f 6e 43 6c 6f 73 65 3a 74 2c 70 65 72 73 70 65 63 74 69 76 65 3a 6e 2c 75 73 65 72 3a 72 7d 3d 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: lApiErrorHandler:t,dismissRitoSuggestedAction:n,user:o}=this.props;n(o.id_str).then((()=>{e({text:ue({screenName:o.screen_name})})})).catch(t(O.D)),this._scribeAction("unblock")}}_renderUserActionMenu(){const{isFixed:e,onClose:t,perspective:n,user:r}=this
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 2e 63 6f 6e 74 65 78 74 54 79 70 65 3d 43 2e 72 43 3b 63 6f 6e 73 74 20 6d 65 3d 28 30 2c 71 2e 5a 50 29 28 6f 65 28 70 65 29 29 7d 2c 31 34 32 35 36 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 39 3a 28 29 3d 3e 48 2c 5a 50 3a 28 29 3d 3e 56 2c 54 4a 3a 28 29 3d 3e 5a 2c 45 54 3a 28 29 3d 3e 44 2c 43 5f 3a 28 29 3d 3e 42 2c 64 6b 3a 28 29 3d 3e 41 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 30 37 38 39 36 29 2c 72 3d 28 6e 28 31 33 36 37 32 38 29 2c 6e 28 32 30 32 37 38 34 29 29 2c 73 3d 6e 28 33 37 37 30 38 39 29 2c 69 3d 6e 28 38 31 39 31 35 33 29 2c 61 3d 6e 28 39 37 33 31 38 36 29 2c 6c 3d 6e 28 33 32 33 30 37 29 2c 63 3d 6e 28 39 39 30 36 31 30 29 2c 64 3d 6e 28 39 39 31 35 38 34 29 2c 68 3d 6e 28 31 32 33 33 30 31 29 2c 75 3d 6e 28 38 34 35
                                                                                                                                                                                                                            Data Ascii: .contextType=C.rC;const me=(0,q.ZP)(oe(pe))},142569:(e,t,n)=>{n.d(t,{Z9:()=>H,ZP:()=>V,TJ:()=>Z,ET:()=>D,C_:()=>B,dk:()=>A});var o=n(807896),r=(n(136728),n(202784)),s=n(377089),i=n(819153),a=n(973186),l=n(32307),c=n(990610),d=n(991584),h=n(123301),u=n(845
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 61 62 65 6c 3a 74 2e 68 69 67 68 6c 69 67 68 74 65 64 4c 61 62 65 6c 2c 69 73 41 75 74 6f 62 6c 6f 63 6b 69 6e 67 3a 74 2e 73 6d 61 72 74 5f 62 6c 6f 63 6b 69 6e 67 2c 69 73 42 6c 6f 63 6b 65 64 42 79 3a 74 2e 62 6c 6f 63 6b 65 64 5f 62 79 2c 69 73 42 6c 6f 63 6b 69 6e 67 3a 74 2e 62 6c 6f 63 6b 69 6e 67 2c 69 73 42 6c 75 65 56 65 72 69 66 69 65 64 3a 74 2e 69 73 5f 62 6c 75 65 5f 76 65 72 69 66 69 65 64 2c 69 73 44 65 76 69 63 65 46 6f 6c 6c 6f 77 69 6e 67 3a 74 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2c 69 73 46 6f 6c 6c 6f 77 65 64 42 79 3a 74 2e 66 6f 6c 6c 6f 77 65 64 5f 62 79 2c 69 73 46 6f 6c 6c 6f 77 69 6e 67 3a 74 2e 66 6f 6c 6c 6f 77 69 6e 67 2c 69 73 50 72 6f 74 65 63 74 65 64 3a 74 2e 70 72 6f 74 65 63 74 65 64 2c 69 73 56 65 72 69 66 69 65
                                                                                                                                                                                                                            Data Ascii: abel:t.highlightedLabel,isAutoblocking:t.smart_blocking,isBlockedBy:t.blocked_by,isBlocking:t.blocking,isBlueVerified:t.is_blue_verified,isDeviceFollowing:t.notifications,isFollowedBy:t.followed_by,isFollowing:t.following,isProtected:t.protected,isVerifie


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            145192.168.2.549883146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC573OUTGET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 231256
                                                                                                                                                                                                                            etag: "8jvhVMhzEVBDE32sKMPaHA=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Tue, 30 Sep 2025 05:06:34 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Mon, 30 Sep 2024 04:39:50 GMT
                                                                                                                                                                                                                            x-transaction-id: 76364bc39b5cf909
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780113-PDK, cache-lin1730033-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6f 64 75 6c 65 73 2e 61 75 64 69 6f 22 5d 2c 7b 32 31 32 31 34 33 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 71 75 65 72 79 49 64 3a 22 5a 36 2d 61 62 2d 4c 62 57 4b 4a 58 32 6d 36 47 64 45 7a 30 2d 77 22 2c 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 22 41 75 64 69 6f 53 70 61 63 65 41 64 64 53 68 61 72 69 6e 67 22 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 22 6d 75 74 61 74 69 6f 6e 22 2c 6d 65 74 61 64 61 74 61 3a 7b 66 65 61 74 75 72 65 53 77 69 74 63 68 65 73
                                                                                                                                                                                                                            Data Ascii: (self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 31 3a 72 3d 6f 2d 31 2c 30 3d 3d 3d 69 26 26 28 6e 3d 6f 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 7c 7c 69 3e 30 3f 6f 3a 6f 2d 31 7d 63 6f 6e 73 74 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 2c 74 3d 21 31 2c 6e 3d 30 2c 6c 3d 30 2c 75 3d 30 2c 64 3d 30 2c 70 3d 65 3d 3e 21 31 3b 63 6f 6e 73 74 20 6d 3d 7b 7d 2c 68 3d 28 30 2c 6f 2e 64 58 29 28 28 65 3d 3e 28 30 2c 61 2e 63 6e 29 28 5b 5d 29 29 29 2c 66 3d 28 30 2c 61 2e 63 6e 29 28 6e 75 6c 6c 2c 28 28 65 2c 74 29 3d 3e 7b 74 28 68 2e 72 65 73 65 74 29 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 74 3d 21 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6d 5b 65 5d
                                                                                                                                                                                                                            Data Ascii: 1:r=o-1,0===i&&(n=o)}return void 0!==n||i>0?o:o-1}const l=function(){let e,t=!1,n=0,l=0,u=0,d=0,p=e=>!1;const m={},h=(0,o.dX)((e=>(0,a.cn)([]))),f=(0,a.cn)(null,((e,t)=>{t(h.reset)}));function g(){t=!1,clearTimeout(e)}function b(e,t){if(Array.isArray(m[e]
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 28 33 30 35 31 36 37 29 2c 50 65 3d 6e 28 36 32 32 39 31 32 29 2c 78 65 3d 6e 28 37 39 39 36 32 39 29 2c 54 65 3d 6e 28 39 34 30 30 38 30 29 2c 44 65 3d 6e 28 35 36 36 39 37 30 29 3b 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 3d 7b 7d 29 7b 72 65 74 75 72 6e 28 30 2c 54 65 2e 5a 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 65 2c 73 74 79 6c 65 3a 5b 52 65 2e 72 6f 6f 74 2c 65 2e 73 74 79 6c 65 5d 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 44 65 2e 5a 2e 53 56 47 4c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 2c 6e 75 6c 6c 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22
                                                                                                                                                                                                                            Data Ascii: (305167),Pe=n(622912),xe=n(799629),Te=n(940080),De=n(566970);function Ae(e={}){return(0,Te.Z)("svg",{...e,style:[Re.root,e.style],viewBox:"0 0 24 24",children:o.createElement(o.Fragment,null,o.createElement(De.Z.SVGLinearGradient,null),o.createElement("g"
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 6c 75 74 65 3a 65 7d 29 3d 3e 7b 28 30 2c 70 2e 44 76 29 28 44 2e 5f 5a 29 3b 63 6f 6e 73 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 5a 6e 2e 6a 71 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 49 6e 2e 65 43 29 28 29 3f 3f 65 7d 28 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 65 6e 61 62 6c 65 64 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 78 6e 2c 7b 69 73 41 62 73 6f 6c 75 74 65 3a 65 2c 74 72 61 63 6b 3a 74 7d 29 3a 6e 75 6c 6c 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 78 6e 28 7b 69 73 41 62 73 6f 6c 75 74 65 3a 65 2c 74 72 61 63 6b 3a 74 7d 29 7b 63 6f 6e 73 74 20 6e 3d 6f 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 6f 2e 75 73 65 45 66 66 65 63 74 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 2e 63
                                                                                                                                                                                                                            Data Ascii: lute:e})=>{(0,p.Dv)(D._Z);const t=function(){const e=(0,Zn.jq)();return(0,In.eC)()??e}();return t&&t.enabled?o.createElement(xn,{isAbsolute:e,track:t}):null}));function xn({isAbsolute:e,track:t}){const n=o.useRef(null);return o.useEffect((()=>{const e=n.c
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 75 74 3f 77 2e 5a 2e 57 69 64 65 45 78 70 61 6e 64 65 64 53 70 61 63 65 44 6f 63 6b 3a 77 2e 5a 2e 4e 61 72 72 6f 77 45 78 70 61 6e 64 65 64 53 70 61 63 65 44 6f 63 6b 2c 6e 3d 28 30 2c 66 2e 62 64 29 28 29 2c 61 3d 28 30 2c 70 2e 44 76 29 28 72 74 29 3b 72 65 74 75 72 6e 28 30 2c 49 2e 71 29 28 28 28 29 3d 3e 7b 6e 28 22 3a 61 75 64 69 6f 73 70 61 63 65 3a 3a 3a 3a 69 6d 70 72 65 73 73 69 6f 6e 22 29 7d 29 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 6e 75 6c 6c 2c 61 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 74 2c 7b 70 69 70 57 69 6e 64 6f 77 3a 61 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 72 2c 28 30 2c 64 2e 5a 29 28 7b 7d 2c 65 2c 7b 69 73 53 69 64 65 4e 61 76 4c 61 79 6f 75 74 3a 21 31 7d 29 29 29 3a 6f 2e
                                                                                                                                                                                                                            Data Ascii: ut?w.Z.WideExpandedSpaceDock:w.Z.NarrowExpandedSpaceDock,n=(0,f.bd)(),a=(0,p.Dv)(rt);return(0,I.q)((()=>{n(":audiospace::::impression")})),o.createElement(t,null,a?o.createElement(dt,{pipWindow:a},o.createElement(ur,(0,d.Z)({},e,{isSideNavLayout:!1}))):o.
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 3a 61 7d 3d 28 28 29 3d 3e 7b 69 66 28 65 28 72 2e 63 49 29 3d 3d 3d 64 2e 51 2e 6c 69 73 74 65 6e 65 72 29 7b 63 6f 6e 73 74 20 74 3d 65 28 75 2e 5a 2e 67 75 65 73 74 73 4c 6f 6f 6b 75 70 41 74 6f 6d 29 3f 3f 7b 7d 2c 6e 3d 28 7b 70 65 72 69 73 63 6f 70 65 5f 75 73 65 72 5f 69 64 3a 65 7d 29 3d 3e 42 6f 6f 6c 65 61 6e 28 65 26 26 74 5b 65 3f 3f 22 22 5d 29 3b 72 65 74 75 72 6e 7b 69 6e 4c 6f 6f 6b 75 70 3a 6e 2c 6e 6f 74 49 6e 4c 6f 6f 6b 75 70 3a 65 3d 3e 21 6e 28 65 29 7d 7d 63 6f 6e 73 74 20 74 3d 65 28 69 2e 43 6c 29 2c 6e 3d 28 7b 70 65 72 69 73 63 6f 70 65 5f 75 73 65 72 5f 69 64 3a 65 7d 29 3d 3e 42 6f 6f 6c 65 61 6e 28 65 26 26 74 2e 67 65 74 28 65 29 29 3b 72 65 74 75 72 6e 7b 69 6e 4c 6f 6f 6b 75 70 3a 6e 2c 6e 6f 74 49 6e 4c 6f 6f 6b 75 70 3a
                                                                                                                                                                                                                            Data Ascii: :a}=(()=>{if(e(r.cI)===d.Q.listener){const t=e(u.Z.guestsLookupAtom)??{},n=({periscope_user_id:e})=>Boolean(e&&t[e??""]);return{inLookup:n,notInLookup:e=>!n(e)}}const t=e(i.Cl),n=({periscope_user_id:e})=>Boolean(e&&t.get(e));return{inLookup:n,notInLookup:
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 74 69 6f 6e 73 54 6f 67 67 6c 65 3a 61 2e 74 6f 67 67 6c 65 43 61 70 74 69 6f 6e 73 7d 3a 7b 74 77 65 65 74 3a 6e 2c 77 69 74 68 53 74 72 61 69 67 68 74 42 6f 72 64 65 72 73 3a 72 2c 69 73 4d 75 74 65 64 3a 21 31 2c 69 73 50 6c 61 79 69 6e 67 3a 21 31 2c 70 72 6f 67 72 65 73 73 4d 73 3a 30 2c 6f 6e 50 72 65 73 73 3a 28 29 3d 3e 74 2e 6c 6f 61 64 2e 76 6f 69 63 65 54 77 65 65 74 28 65 2e 74 77 65 65 74 29 2c 6f 6e 4d 75 74 65 54 6f 67 67 6c 65 3a 69 2e 5a 2c 6f 6e 43 61 70 74 69 6f 6e 73 54 6f 67 67 6c 65 3a 69 2e 5a 7d 7d 29 2c 5b 75 5d 29 7d 28 65 29 3b 72 65 74 75 72 6e 20 61 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 5a 2c 74 29 29 2c 5b 74 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 63 6f
                                                                                                                                                                                                                            Data Ascii: tionsToggle:a.toggleCaptions}:{tweet:n,withStraightBorders:r,isMuted:!1,isPlaying:!1,progressMs:0,onPress:()=>t.load.voiceTweet(e.tweet),onMuteToggle:i.Z,onCaptionsToggle:i.Z}}),[u])}(e);return a.useMemo((()=>a.createElement(r.Z,t)),[t])};function l(e){co
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 6e 74 28 77 2e 24 30 2c 28 30 2c 61 2e 5a 29 28 7b 6b 65 79 3a 74 7d 2c 65 29 29 29 29 2c 65 2e 77 69 74 68 50 6f 70 6f 76 65 72 4c 61 79 6f 75 74 3f 6e 75 6c 6c 3a 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 50 2c 7b 6f 6e 43 6c 69 63 6b 3a 65 2e 6f 6e 42 75 74 74 6f 6e 43 6c 69 63 6b 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 22 3a 61 75 64 69 6f 73 70 61 63 65 3a 6e 75 78 3a 63 6c 69 70 70 69 6e 67 3a 63 6f 6e 66 69 72 6d 3a 63 6c 69 63 6b 22 29 2c 6e 28 29 2c 75 28 28 30 2c 45 2e 70 6a 29 28 45 2e 55 72 29 29 7d 2c 73 74 79 6c 65 3a 5a 2e 62 75 74 74 6f 6e 2c 74 79 70 65 3a 22 70 72 69 6d 61 72 79 4f 75 74 6c 69 6e 65 64 22 7d 2c 50 2e 67 6f 74 49 74 29 29 29 7d 5f 2e 49 58 2e 63 6c 69 70 70 69 6e 67 45 64 75 63 61 74 69 6f 6e 3b 66 75
                                                                                                                                                                                                                            Data Ascii: nt(w.$0,(0,a.Z)({key:t},e)))),e.withPopoverLayout?null:r.createElement(l.ZP,{onClick:e.onButtonClick||function(){t(":audiospace:nux:clipping:confirm:click"),n(),u((0,E.pj)(E.Ur))},style:Z.button,type:"primaryOutlined"},P.gotIt)))}_.IX.clippingEducation;fu
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 75 65 73 74 5f 75 73 65 72 5f 69 64 7d 2c 6e 75 6d 43 6f 6c 75 6d 6e 73 3a 31 2c 72 65 6e 64 65 72 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 7b 69 74 65 6d 3a 65 7d 29 7b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 65 2c 7b 67 75 65 73 74 53 65 73 73 69 6f 6e 3a 65 2c 6f 6e 41 70 70 72 6f 76 65 4f 72 44 65 6e 79 3a 74 7d 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 29 7b 63 6f 6e 73 74 7b 67 75 65 73 74 53 65 73 73 69 6f 6e 3a 74 2c 6f 6e 41 70 70 72 6f 76 65 4f 72 44 65 6e 79 3a 6e 7d 3d 65 2c 7b 67 75 65 73 74 5f 61 76 61 74 61 72 5f 75 72 6c 3a 61 2c 67 75 65 73 74 5f 64 69 73 70 6c 61 79 5f 6e 61 6d 65 3a 69 2c 67 75 65 73 74 5f 75 73 65 72 5f 69 64
                                                                                                                                                                                                                            Data Ascii: function(e){return e.guest_user_id},numColumns:1,renderItem:function({item:e}){return r.createElement(ae,{guestSession:e,onApproveOrDeny:t})}})}function ae(e){const{guestSession:t,onApproveOrDeny:n}=e,{guest_avatar_url:a,guest_display_name:i,guest_user_id
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 3a 33 2c 6f 6e 42 6c 75 72 3a 5a 2c 6f 6e 43 68 61 6e 67 65 3a 43 2c 6f 6e 53 75 62 6d 69 74 45 64 69 74 69 6e 67 3a 5a 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 57 68 61 74 20 64 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 61 6c 6b 20 61 62 6f 75 74 3f 22 2c 73 74 79 6c 65 54 79 70 65 3a 22 73 65 6c 65 63 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 6c 7d 29 2c 21 5f 26 26 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 5a 2c 7b 73 74 79 6c 65 3a 58 2e 73 70 61 63 65 54 69 74 6c 65 52 6f 77 7d 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 5a 2c 7b 64 69 73 70 6c 61 79 54 65 78 74 52 61 6e 67 65 3a 50 2c 65 6e 74 69 74 69 65 73 3a 49 2c 6c 69 6e 6b 69 66 79 3a 21 30 2c 73 69 7a 65 3a 22 68 65 61 64 6c 69 6e 65 31 22 2c 73 74 79 6c 65 3a 58 2e 73
                                                                                                                                                                                                                            Data Ascii: :3,onBlur:Z,onChange:C,onSubmitEditing:Z,placeholder:"What do you want to talk about?",styleType:"selection",value:l}),!_&&a.createElement(r.Z,{style:X.spaceTitleRow},a.createElement(i.Z,{displayTextRange:P,entities:I,linkify:!0,size:"headline1",style:X.s


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            146192.168.2.549884146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC669OUTGET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 51440
                                                                                                                                                                                                                            etag: "Zd184kZ4e/8TgHdRELZE2g=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Tue, 30 Sep 2025 18:57:24 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Mon, 30 Sep 2024 18:44:46 GMT
                                                                                                                                                                                                                            x-transaction-id: 1bbfcba9d39faed4
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780106-PDK, cache-lin1730039-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 68 61 72 65 64 7e 6c 6f 61 64 65 72 2e 54 79 70 65 61 68 65 61 64 7e 6c 6f 61 64 65 72 2e 41 70 70 4d 6f 64 75 6c 65 73 7e 6c 6f 61 64 65 72 2e 44 4d 44 72 61 77 65 72 7e 6f 6e 64 65 6d 61 6e 64 2e 4e 6f 74 46 6f 75 6e 64 7e 62 75 6e 64 6c 65 2e 41 62 6f 75 74 54 68 69 73 41 64 7e 62 75 6e 64 6c 65 2e 4e 6f 74 4d 79 41 63 22 5d 2c 7b 32 38 38 33 33 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 24 54 3a 28 29 3d 3e 42 2c
                                                                                                                                                                                                                            Data Ascii: (self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 6d 61 6c 5f 63 6f 6d 70 61 63 74 22 2c 4e 6f 72 6d 61 6c 3a 22 6e 6f 72 6d 61 6c 22 2c 4c 61 72 67 65 43 6f 6d 70 61 63 74 3a 22 6c 61 72 67 65 5f 63 6f 6d 70 61 63 74 22 2c 4c 61 72 67 65 3a 22 6c 61 72 67 65 22 7d 29 2c 54 3d 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 43 68 65 63 6b 6d 61 72 6b 41 6e 64 43 6c 6f 73 65 3a 22 63 68 65 63 6b 6d 61 72 6b 22 2c 54 65 78 74 3a 22 74 65 78 74 22 2c 54 68 75 6d 62 73 55 70 41 6e 64 44 6f 77 6e 3a 22 74 68 75 6d 62 73 22 7d 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 54 6f 6f 6c 62 61 72 3a 22 74 6f 6f 6c 62 61 72 22 7d 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 53 63 72 6f 6c 6c 61 62 6c 65 3a 22 73 63 72 6f 6c 6c 61 62 6c 65 22 2c 43 65 6e 74 65 72 65 64 3a 22 63 65 6e 74 65 72 65 64 22 2c
                                                                                                                                                                                                                            Data Ascii: mal_compact",Normal:"normal",LargeCompact:"large_compact",Large:"large"}),T=(Object.freeze({CheckmarkAndClose:"checkmark",Text:"text",ThumbsUpAndDown:"thumbs"}),Object.freeze({Toolbar:"toolbar"}),Object.freeze({Scrollable:"scrollable",Centered:"centered",
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 61 74 69 6f 6e 3a 22 49 4e 5f 41 50 50 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 22 2c 49 6e 74 65 72 65 73 74 50 69 63 6b 65 72 3a 22 49 4e 54 45 52 45 53 54 5f 50 49 43 4b 45 52 22 2c 4a 73 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 3a 22 4a 53 5f 49 4e 53 54 52 55 4d 45 4e 54 41 54 49 4f 4e 22 2c 4d 65 6e 75 44 69 61 6c 6f 67 3a 22 4d 45 4e 55 5f 44 49 41 4c 4f 47 22 2c 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 50 65 72 6d 69 73 73 69 6f 6e 50 72 6f 6d 70 74 3a 22 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 50 45 52 4d 49 53 53 49 4f 4e 5f 50 52 4f 4d 50 54 22 2c 4f 70 65 6e 41 63 63 6f 75 6e 74 3a 22 4f 50 45 4e 5f 41 43 43 4f 55 4e 54 22 2c 4f 70 65 6e 48 6f 6d 65 54 69 6d 65 6c 69 6e 65 3a 22 4f 50 45 4e 5f 48 4f 4d 45 5f 54 49 4d 45 4c 49 4e 45 22 2c 4f
                                                                                                                                                                                                                            Data Ascii: ation:"IN_APP_NOTIFICATION",InterestPicker:"INTEREST_PICKER",JsInstrumentation:"JS_INSTRUMENTATION",MenuDialog:"MENU_DIALOG",NotificationsPermissionPrompt:"NOTIFICATIONS_PERMISSION_PROMPT",OpenAccount:"OPEN_ACCOUNT",OpenHomeTimeline:"OPEN_HOME_TIMELINE",O
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 67 6e 75 70 53 53 4f 53 75 62 74 61 73 6b 22 2c 6b 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 41 70 70 6c 65 53 53 4f 42 75 74 74 6f 6e 3a 22 61 70 70 6c 65 5f 73 73 6f 5f 62 75 74 74 6f 6e 22 2c 47 6f 6f 67 6c 65 53 53 4f 42 75 74 74 6f 6e 3a 22 67 6f 6f 67 6c 65 5f 73 73 6f 5f 62 75 74 74 6f 6e 22 2c 4e 65 78 74 42 75 74 74 6f 6e 3a 22 6e 65 78 74 5f 62 75 74 74 6f 6e 22 2c 55 73 65 72 49 64 65 6e 74 69 66 69 65 72 3a 22 75 73 65 72 5f 69 64 65 6e 74 69 66 69 65 72 22 7d 29 2c 55 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 44 45 50 52 45 43 41 54 45 44 5f 55 6e 6f 72 64 65 72 65 64 4c 69 73 74 3a 22 55 6e 6f 72 64 65 72 65 64 4c 69 73 74 22 2c 44 45 50 52 45 43 41 54 45 44 5f 4c 69 73 74 49 74 65 6d 3a 22 4c 69 73 74 49 74 65 6d 22 2c 55 6e 6f
                                                                                                                                                                                                                            Data Ascii: gnupSSOSubtask",k=Object.freeze({AppleSSOButton:"apple_sso_button",GoogleSSOButton:"google_sso_button",NextButton:"next_button",UserIdentifier:"user_identifier"}),U=Object.freeze({DEPRECATED_UnorderedList:"UnorderedList",DEPRECATED_ListItem:"ListItem",Uno
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 7a 65 28 7b 63 6f 6d 70 61 63 74 3a 22 63 6f 6d 70 61 63 74 22 2c 73 74 61 63 6b 65 64 3a 22 73 74 61 63 6b 65 64 22 7d 29 2c 47 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 46 69 78 65 64 3a 22 66 69 78 65 64 22 2c 46 6c 6f 61 74 69 6e 67 3a 22 66 6c 6f 61 74 69 6e 67 22 2c 46 6c 6f 61 74 69 6e 67 4c 61 72 67 65 3a 22 66 6c 6f 61 74 69 6e 67 5f 6c 61 72 67 65 22 7d 29 2c 4a 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 44 65 66 61 75 6c 74 3a 22 64 65 66 61 75 6c 74 22 2c 47 6f 6f 67 6c 65 53 53 4f 3a 22 67 6f 6f 67 6c 65 5f 73 73 6f 22 2c 41 70 70 6c 65 53 53 4f 3a 22 61 70 70 6c 65 5f 73 73 6f 22 7d 29 2c 71 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 6d 70 72 65 73 73 69 6f 6e 3a 22 69 6d 70 72 65 73 73 69 6f 6e 22 2c 43 6c 69 63 6b 3a 22
                                                                                                                                                                                                                            Data Ascii: ze({compact:"compact",stacked:"stacked"}),G=Object.freeze({Fixed:"fixed",Floating:"floating",FloatingLarge:"floating_large"}),J=Object.freeze({Default:"default",GoogleSSO:"google_sso",AppleSSO:"apple_sso"}),q=Object.freeze({Impression:"impression",Click:"
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 3a 22 72 77 65 62 2f 6f 63 66 2f 46 45 54 43 48 5f 46 41 49 4c 55 52 45 22 7d 29 2c 77 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 52 45 51 55 45 53 54 3a 22 72 77 65 62 2f 6f 63 66 2f 53 54 41 52 54 5f 52 45 51 55 45 53 54 22 2c 53 55 43 43 45 53 53 3a 22 72 77 65 62 2f 6f 63 66 2f 53 54 41 52 54 5f 53 55 43 43 45 53 53 22 2c 46 41 49 4c 55 52 45 3a 22 72 77 65 62 2f 6f 63 66 2f 53 54 41 52 54 5f 46 41 49 4c 55 52 45 22 7d 29 2c 62 3d 22 72 77 65 62 2f 6f 63 66 2f 43 4c 45 41 52 22 2c 79 3d 22 72 77 65 62 2f 6f 63 66 2f 55 50 44 41 54 45 22 2c 54 3d 22 72 77 65 62 2f 6f 63 66 2f 4e 41 56 49 47 41 54 45 22 2c 76 3d 22 72 77 65 62 2f 6f 63 66 2f 52 45 53 55 4d 45 22 2c 53 3d 22 72 77 65 62 2f 6f 63 66 2f 41 54 54 52 49 42 55 54 45 22 2c 41 3d 4f 62 6a
                                                                                                                                                                                                                            Data Ascii: :"rweb/ocf/FETCH_FAILURE"}),w=Object.freeze({REQUEST:"rweb/ocf/START_REQUEST",SUCCESS:"rweb/ocf/START_SUCCESS",FAILURE:"rweb/ocf/START_FAILURE"}),b="rweb/ocf/CLEAR",y="rweb/ocf/UPDATE",T="rweb/ocf/NAVIGATE",v="rweb/ocf/RESUME",S="rweb/ocf/ATTRIBUTE",A=Obj
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 66 65 74 63 68 53 74 61 74 75 73 3a 70 2e 5a 50 2e 4c 4f 41 44 49 4e 47 2c 73 75 62 6d 69 74 46 61 69 6c 65 64 3a 21 31 7d 3b 63 61 73 65 20 54 3a 7b 63 6f 6e 73 74 7b 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6e 74 65 78 74 3a 72 2c 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 63 6b 3a 6e 2c 73 65 6e 64 50 69 6e 43 6f 64 65 3a 69 2c 73 75 62 74 61 73 6b 49 6e 70 75 74 73 3a 6f 7d 3d 74 2e 70 61 79 6c 6f 61 64 3f 3f 7b 7d 2c 61 3d 7b 2e 2e 2e 65 2e 73 75 62 74 61 73 6b 49 6e 70 75 74 73 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 61 29 6f 5b 65 5d 26 26 64 65 6c 65 74 65 20 61 5b 65 5d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 63 75 72 72 65 6e 74 53 75 62 74 61 73 6b 3a 65 2e 73 75 62 74 61 73 6b 73 2e 66 69 6e 64 28 28 65 3d 3e 65 2e 73 75 62 74 61 73 6b 5f 69
                                                                                                                                                                                                                            Data Ascii: fetchStatus:p.ZP.LOADING,submitFailed:!1};case T:{const{navigationContext:r,navigationStack:n,sendPinCode:i,subtaskInputs:o}=t.payload??{},a={...e.subtaskInputs};for(const e in a)o[e]&&delete a[e];return{...e,currentSubtask:e.subtasks.find((e=>e.subtask_i
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 6e 7d 3d 74 2e 70 61 79 6c 6f 61 64 3f 3f 7b 7d 2c 7b 69 73 54 61 73 6b 4e 61 76 69 67 61 74 69 6f 6e 3a 69 7d 3d 74 2e 6d 65 74 61 3f 3f 7b 7d 2c 6f 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 5b 30 5d 3a 76 6f 69 64 20 30 2c 61 3d 49 28 6f 29 2c 73 3d 21 21 69 26 26 21 6f 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 70 72 65 76 69 6f 75 73 6c 79 53 75 62 6d 69 74 74 65 64 53 75 62 74 61 73 6b 49 64 3a 65 2e 63 75 72 72 65 6e 74 53 75 62 74 61 73 6b 3f 2e 73 75 62 74 61 73 6b 5f 69 64 2c 63 75 72 72 65 6e 74 53 75 62 74 61 73 6b 3a 6f 2c 66 65 74 63 68 53 74 61 74 75 73 3a 70 2e 5a 50 2e 4c 4f 41 44 45 44 2c 66 6c 6f 77 54 6f 6b 65 6e 3a 72 2c 73 65 6e 64 50 69 6e 43 6f 64 65 3a 61 2c 73 68 6f 75 6c 64 45 6e 64 46 6c 6f 77 3a 73 2c 73 75 62 6d 69 74 46 61 69 6c
                                                                                                                                                                                                                            Data Ascii: n}=t.payload??{},{isTaskNavigation:i}=t.meta??{},o=n&&n.length?n[0]:void 0,a=I(o),s=!!i&&!o;return{...e,previouslySubmittedSubtaskId:e.currentSubtask?.subtask_id,currentSubtask:o,fetchStatus:p.ZP.LOADED,flowToken:r,sendPinCode:a,shouldEndFlow:s,submitFail
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 6f 6e 73 74 20 74 3d 28 74 3d 7b 7d 29 3d 3e 28 72 2c 6e 2c 7b 61 70 69 3a 69 2c 75 73 65 72 50 65 72 73 69 73 74 65 6e 63 65 3a 6f 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 66 6c 6f 77 5f 6e 61 6d 65 3a 61 7d 3d 74 3b 72 65 74 75 72 6e 28 30 2c 64 2e 5f 4f 29 28 72 2c 7b 70 61 72 61 6d 73 3a 74 2c 72 65 71 75 65 73 74 3a 65 2e 74 61 73 6b 28 69 29 7d 29 28 7b 61 63 74 69 6f 6e 54 79 70 65 73 3a 77 2c 63 6f 6e 74 65 78 74 3a 22 53 54 41 52 54 5f 46 4c 4f 57 22 2c 6d 65 74 61 3a 7b 66 6c 6f 77 4e 61 6d 65 3a 61 7d 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 28 61 26 26 43 2e 68 61 73 28 61 29 26 26 65 2e 73 74 61 74 75 73 54 65 78 74 3d 3d 3d 45 26 26 6f 2e 73 65 74 28 67 2c 7b 5b 61 5d 3a 6e 28 29 5b 5f 5d 7d 29 2c 65 29 29 29 7d 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 46
                                                                                                                                                                                                                            Data Ascii: onst t=(t={})=>(r,n,{api:i,userPersistence:o})=>{const{flow_name:a}=t;return(0,d._O)(r,{params:t,request:e.task(i)})({actionTypes:w,context:"START_FLOW",meta:{flowName:a}}).then((e=>(a&&C.has(a)&&e.statusText===E&&o.set(g,{[a]:n()[_]}),e)))};return{clearF
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 74 2e 73 75 62 6d 69 74 28 29 7d 29 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 61 63 74 69 6f 6e 3a 72 2e 61 63 74 69 6f 6e 5f 74 79 70 65 2c 63 68 61 6c 6c 65 6e 67 65 3a 4a 53 4f 4e 2e 70 61 72 73 65 28 72 2e 63 68 61 6c 6c 65 6e 67 65 29 2c 74 69 6d 65 6f 75 74 3a 36 65 34 7d 29 29 2c 65 29 29 29 7d 72 65 74 75 72 6e 20 65 7d 29 29 7d 2c 75 70 64 61 74 65 46 6c 6f 77 3a 28 65 2c 74 3d 7b 7d 2c 72 3d 7b 7d 29 3d 3e 28 6e 2c 69 29 3d 3e 7b 6e 28 7b 74 79 70 65 3a 79 2c 70 61 79 6c 6f 61 64 3a 7b 73 75 62 74 61 73 6b 49 64 3a 65 2c 73 75 62 74 61 73 6b 49 6e 70 75 74 73 3a 7b 5b 65 5d 3a 74 7d 2c 66 6c 6f 77 44 61 74
                                                                                                                                                                                                                            Data Ascii: appendChild(r),document.body.appendChild(t),t.submit()})(JSON.stringify({action:r.action_type,challenge:JSON.parse(r.challenge),timeout:6e4})),e)))}return e}))},updateFlow:(e,t={},r={})=>(n,i)=>{n({type:y,payload:{subtaskId:e,subtaskInputs:{[e]:t},flowDat


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            147192.168.2.549893146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC379OUTGET /responsive-web/client-web/main.9775f98a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 2804289
                                                                                                                                                                                                                            etag: "CtnCrzS2EEY9apkAeaktaw=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Thu, 02 Oct 2025 23:12:32 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Wed, 02 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                                            x-transaction-id: 9689d28cf197050a
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kpdk1780147-PDK, cache-lin1730065-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 53 43 52 49 50 54 53 5f 4c 4f 41 44 45 44 5f 5f 2e 76 65 6e 64 6f 72 26 26 28 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 7b 31 32 36 37 33 38 3a 28 65 2c 64 2c 6e 29 3d 3e 7b 76 61 72 20 74 3d 6e 28 33 37 39 34 30 34 29 3b 74 2e 6c 6f 61 64 4c 61 6e 67 75 61 67 65 2e 72 65 67 69 73 74 65 72 43 68 75 6e 6b 4c 6f 61 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 38 33 31 38 39 33 29 28 60 2e 2f 24 7b 65 7d 60 29 7d 29 2c 5b 22 65 6e 22 2c
                                                                                                                                                                                                                            Data Ascii: window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en",
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 70 69 6e 67 5f 65 6e 61 62 6c 65 64 22 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 71 75 6f 74 65 5f 74 77 65 65 74 5f 70 72 65 76 69 65 77 5f 65 6e 61 62 6c 65 64 22 2c 22 66 72 65 65 64 6f 6d 5f 6f 66 5f 73 70 65 65 63 68 5f 6e 6f 74 5f 72 65 61 63 68 5f 66 65 74 63 68 5f 65 6e 61 62 6c 65 64 22 2c 22 73 74 61 6e 64 61 72 64 69 7a 65 64 5f 6e 75 64 67 65 73 5f 6d 69 73 69 6e 66 6f 22 2c 22 74 77 65 65 74 5f 77 69 74 68 5f 76 69 73 69 62 69 6c 69 74 79 5f 72 65 73 75 6c 74 73 5f 70 72 65 66 65 72 5f 67 71 6c 5f 6c 69 6d 69 74 65 64 5f 61 63 74 69 6f 6e 73 5f 70 6f 6c 69 63 79 5f 65 6e 61 62 6c 65 64 22 2c 22 72 77 65 62 5f 76 69 64 65 6f 5f 74 69 6d 65 73 74 61 6d 70 73 5f 65 6e 61 62 6c 65 64 22 2c 22 6c 6f 6e 67 66 6f 72 6d
                                                                                                                                                                                                                            Data Ascii: ping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled","rweb_video_timestamps_enabled","longform
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 69 74 74 65 72 5f 61 72 74 69 63 6c 65 5f 74 77 65 65 74 5f 63 6f 6e 73 75 6d 70 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 2c 22 74 77 65 65 74 5f 61 77 61 72 64 73 5f 77 65 62 5f 74 69 70 70 69 6e 67 5f 65 6e 61 62 6c 65 64 22 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 71 75 6f 74 65 5f 74 77 65 65 74 5f 70 72 65 76 69 65 77 5f 65 6e 61 62 6c 65 64 22 2c 22 66 72 65 65 64 6f 6d 5f 6f 66 5f 73 70 65 65 63 68 5f 6e 6f 74 5f 72 65 61 63 68 5f 66 65 74 63 68 5f 65 6e 61 62 6c 65 64 22 2c 22 73 74 61 6e 64 61 72 64 69 7a 65 64 5f 6e 75 64 67 65 73 5f 6d 69 73 69 6e 66 6f 22 2c 22 74 77 65 65 74 5f 77 69 74 68 5f 76 69 73 69 62 69 6c 69 74 79 5f 72 65 73 75 6c 74 73 5f 70 72 65 66 65 72 5f 67 71 6c 5f 6c 69 6d 69 74 65 64 5f 61 63 74
                                                                                                                                                                                                                            Data Ascii: itter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_act
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 5f 74 69 6d 65 6c 69 6e 65 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 67 72 61 70 68 71 6c 5f 73 6b 69 70 5f 75 73 65 72 5f 70 72 6f 66 69 6c 65 5f 69 6d 61 67 65 5f 65 78 74 65 6e 73 69 6f 6e 73 5f 65 6e 61 62 6c 65 64 22 2c 22 63 6f 6d 6d 75 6e 69 74 69 65 73 5f 77 65 62 5f 65 6e 61 62 6c 65 5f 74 77 65 65 74 5f 63 6f 6d 6d 75 6e 69 74 79 5f 72 65 73 75 6c 74 73 5f 66 65 74 63 68 22 2c 22 63 39 73 5f 74 77 65 65 74 5f 61 6e 61 74 6f 6d 79 5f 6d 6f 64 65 72 61 74 6f 72 5f 62 61 64 67 65 5f 65 6e 61 62 6c 65 64 22 2c 22 61 72 74 69 63 6c 65 73 5f 70 72 65 76 69 65 77 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 65 64 69 74 5f 74 77 65 65 74 5f 61 70 69 5f
                                                                                                                                                                                                                            Data Ascii: _timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 65 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 65 6e 68 61 6e 63 65 5f 63 61 72 64 73 5f 65 6e 61 62 6c 65 64 22 5d 2c 66 69 65 6c 64 54 6f 67 67 6c 65 73 3a 5b 22 77 69 74 68 41 72 74 69 63 6c 65 52 69 63 68 43 6f 6e 74 65 6e 74 53 74 61 74 65 22 2c 22 77 69 74 68 41 72 74 69 63 6c 65 50 6c 61 69 6e 54 65 78 74 22 2c 22 77 69 74 68 47 72 6f 6b 41 6e 61 6c 79 7a 65 22 2c 22 77 69 74 68 44 69 73 61 6c 6c 6f 77 65 64 52 65 70 6c 79 43 6f 6e 74 72 6f 6c 73 22 2c 22 77 69 74 68 41 75 78 69 6c 69 61 72 79 55 73 65 72 4c 61 62 65 6c 73 22 5d 7d 7d 7d 2c 35 34 37 30 34 37 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 71 75 65 72 79 49 64 3a 22 5a 59 4b 53 65 2d 77 37 4b 45 73 6c 78 33 4a 68 53
                                                                                                                                                                                                                            Data Ascii: e_navigation_enabled","responsive_web_enhance_cards_enabled"],fieldToggles:["withArticleRichContentState","withArticlePlainText","withGrokAnalyze","withDisallowedReplyControls","withAuxiliaryUserLabels"]}}},547047:e=>{e.exports={queryId:"ZYKSe-w7KEslx3JhS
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 65 78 74 22 2c 22 77 69 74 68 47 72 6f 6b 41 6e 61 6c 79 7a 65 22 2c 22 77 69 74 68 44 69 73 61 6c 6c 6f 77 65 64 52 65 70 6c 79 43 6f 6e 74 72 6f 6c 73 22 5d 7d 7d 7d 2c 36 39 30 34 38 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 71 75 65 72 79 49 64 3a 22 62 74 34 54 4b 75 46 7a 34 54 37 43 6b 6b 2d 56 76 51 56 53 6f 77 22 2c 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 22 55 73 65 72 54 77 65 65 74 73 41 6e 64 52 65 70 6c 69 65 73 22 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 22 71 75 65 72 79 22 2c 6d 65 74 61 64 61 74 61 3a 7b 66 65 61 74 75 72 65 53 77 69 74 63 68 65 73 3a 5b 22 72 77 65 62 5f 74 69 70 6a 61 72 5f 63 6f 6e 73 75 6d 70 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 67 72 61 70 68 71 6c
                                                                                                                                                                                                                            Data Ascii: ext","withGrokAnalyze","withDisallowedReplyControls"]}}},690481:e=>{e.exports={queryId:"bt4TKuFz4T7Ckk-VvQVSow",operationName:"UserTweetsAndReplies",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 6d 65 3a 22 6c 65 66 74 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 6f 70 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 77 69 64 74 68 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 41 70 69 49 6d 61 67 65 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 61 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67
                                                                                                                                                                                                                            Data Ascii: me:"left",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"top",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}],storageKey:null}],type:"ApiImage",abstractKey:null}],storageKey:null},a={alias:null,arg
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 28 64 2c 7b 76 3a 28 29 3d 3e 66 2c 5a 3a 28 29 3d 3e 76 7d 29 3b 76 61 72 20 74 3d 6e 28 39 36 33 37 35 32 29 2c 72 3d 6e 28 35 30 36 38 39 39 29 2c 61 3d 6e 28 34 36 38 38 31 31 29 2c 6f 3d 6e 2e 6e 28 61 29 2c 6c 3d 6e 28 34 37 30 30 32 33 29 2c 69 3d 6e 28 36 35 30 36 32 29 2c 75 3d 6e 28 35 31 33 32 33 39 29 3b 63 6f 6e 73 74 20 73 3d 28 65 2c 64 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 5b 30 5d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 5b 74 5d 2c 74 79 70 65 3a 74 7d 7d 2c 63 3d 6e 65 77 20 72 2e 66 4b 2e 45 6e 74 69 74 79 28 22 65 6e 74 72 69 65 73 22 2c 7b 6d 65 73 73 61 67 65 5f 64 61 74 61 3a 7b 61 74 74 61 63 68 6d 65 6e 74 3a 7b 63 61 72 64 3a 6c 2e 5a 2c 74 77 65 65 74 3a 7b 73 74 61 74 75 73 3a 69 2e 5a
                                                                                                                                                                                                                            Data Ascii: (d,{v:()=>f,Z:()=>v});var t=n(963752),r=n(506899),a=n(468811),o=n.n(a),l=n(470023),i=n(65062),u=n(513239);const s=(e,d,n)=>{const t=Object.keys(e)[0];return{...e[t],type:t}},c=new r.fK.Entity("entries",{message_data:{attachment:{card:l.Z,tweet:{status:i.Z
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 6e 74 3a 21 30 2c 77 69 74 68 43 6f 6d 6d 75 6e 69 74 79 3a 64 2e 69 73 54 72 75 65 28 22 63 39 73 5f 65 6e 61 62 6c 65 64 22 29 2c 2e 2e 2e 28 30 2c 72 2e 64 29 28 64 29 2c 77 69 74 68 56 6f 69 63 65 3a 64 2e 69 73 54 72 75 65 28 22 76 6f 69 63 65 5f 63 6f 6e 73 75 6d 70 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 29 2c 77 69 74 68 56 32 54 69 6d 65 6c 69 6e 65 3a 64 2e 69 73 54 72 75 65 28 22 67 72 61 70 68 71 6c 5f 74 69 6d 65 6c 69 6e 65 5f 76 32 5f 75 73 65 72 5f 70 72 6f 66 69 6c 65 5f 77 69 74 68 5f 72 65 70 6c 69 65 73 5f 74 69 6d 65 6c 69 6e 65 22 29 7d 2c 54 2c 66 28 64 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 6c 65 74 20 64 3d 5f 2e 63 59 3b 72 65 74 75 72 6e 20 65 3f 2e 75 73 65 72 3f 2e 72 65 73 75 6c 74 26 26 22 55 73 65 72 22 3d 3d 3d 65 2e 75 73
                                                                                                                                                                                                                            Data Ascii: nt:!0,withCommunity:d.isTrue("c9s_enabled"),...(0,r.d)(d),withVoice:d.isTrue("voice_consumption_enabled"),withV2Timeline:d.isTrue("graphql_timeline_v2_user_profile_with_replies_timeline")},T,f(d)).then((e=>{let d=_.cY;return e?.user?.result&&"User"===e.us
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC16384INData Raw: 74 69 6f 6e 73 3a 76 6f 69 64 20 30 2c 74 72 75 73 74 65 64 5f 66 72 69 65 6e 64 73 5f 63 6f 6e 74 72 6f 6c 5f 6f 70 74 69 6f 6e 73 3a 65 2e 69 73 54 72 75 65 28 22 74 72 75 73 74 65 64 5f 66 72 69 65 6e 64 73 5f 74 77 65 65 74 5f 63 72 65 61 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 29 26 26 64 2e 74 72 75 73 74 65 64 5f 66 72 69 65 6e 64 73 5f 63 6f 6e 74 72 6f 6c 5f 6f 70 74 69 6f 6e 73 3f 2e 74 72 75 73 74 65 64 5f 66 72 69 65 6e 64 73 5f 6c 69 73 74 5f 69 64 3f 64 2e 74 72 75 73 74 65 64 5f 66 72 69 65 6e 64 73 5f 63 6f 6e 74 72 6f 6c 5f 6f 70 74 69 6f 6e 73 3a 76 6f 69 64 20 30 2c 65 64 69 74 5f 6f 70 74 69 6f 6e 73 3a 28 65 2e 69 73 54 72 75 65 28 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 66 65 61 74 75 72 65 5f 6c 61 62 73 5f 31 30 30 34 22 29 7c
                                                                                                                                                                                                                            Data Ascii: tions:void 0,trusted_friends_control_options:e.isTrue("trusted_friends_tweet_creation_enabled")&&d.trusted_friends_control_options?.trusted_friends_list_id?d.trusted_friends_control_options:void 0,edit_options:(e.isTrue("subscriptions_feature_labs_1004")|


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            148192.168.2.549885146.75.52.1594435412C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC669OUTGET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1
                                                                                                                                                                                                                            Host: abs.twimg.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://x.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://x.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 55406
                                                                                                                                                                                                                            etag: "Jj8acfWYnjVqsue/BSFMYA=="
                                                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                                                            expires: Sun, 28 Sep 2025 08:48:41 GMT
                                                                                                                                                                                                                            content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            last-modified: Sat, 28 Sep 2024 02:10:08 GMT
                                                                                                                                                                                                                            x-transaction-id: 9f8eef3c6a3271fa
                                                                                                                                                                                                                            timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            X-Served-By: cache-pdk-kfty2130069-PDK, cache-lin1730067-LIN
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                                                            Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 68 61 72 65 64 7e 6c 6f 61 64 65 72 2e 44 61 73 68 4d 65 6e 75 7e 6c 6f 61 64 65 72 2e 64 69 72 65 63 74 4d 65 73 73 61 67 65 73 44 61 74 61 7e 6c 6f 61 64 65 72 2e 53 69 64 65 4e 61 76 7e 6c 6f 61 64 65 72 2e 54 79 70 65 61 68 65 61 64 7e 6c 6f 61 64 65 72 2e 41 70 70 4d 6f 64 75 6c 65 73 7e 6c 6f 61 64 65 72 2e 44 4d 44 22 5d 2c 7b 32 30 38 38 39 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 73 3a 28 29 3d 3e 6e 7d 29
                                                                                                                                                                                                                            Data Ascii: (self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n})
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 62 65 6c 3a 4d 2c 6c 69 6e 6b 3a 4e 7d 7d 29 2c 7a 3d 65 3d 3e 28 7b 74 65 78 74 3a 65 2c 61 63 74 69 6f 6e 3a 7b 6c 61 62 65 6c 3a 4d 2c 6c 69 6e 6b 3a 6b 7d 7d 29 2c 42 3d 7b 5b 72 2e 59 37 2e 47 49 46 5f 49 53 5f 54 4f 4f 5f 4c 41 52 47 45 5d 3a 52 28 77 29 2c 5b 72 2e 59 37 2e 43 41 4e 4e 4f 54 5f 42 45 5f 50 52 4f 43 45 53 53 45 44 5d 3a 52 28 6d 29 2c 5b 72 2e 59 37 2e 46 49 4c 45 5f 49 53 5f 4e 4f 54 5f 41 4e 5f 49 4d 41 47 45 5d 3a 52 28 70 29 7d 2c 47 3d 7b 5b 6c 2e 64 2e 5a 45 52 4f 5f 46 49 4c 45 5f 4c 45 4e 47 54 48 5d 3a 52 28 68 29 2c 5b 6c 2e 64 2e 54 49 4d 45 4f 55 54 5d 3a 52 28 44 29 7d 2c 5a 3d 7b 2e 2e 2e 47 2c 5b 6c 2e 64 2e 46 49 4c 45 5f 54 4f 4f 5f 4c 41 52 47 45 5d 3a 52 28 41 29 2c 5b 6c 2e 64 2e 55 4e 53 55 50 50 4f 52 54 45 44
                                                                                                                                                                                                                            Data Ascii: bel:M,link:N}}),z=e=>({text:e,action:{label:M,link:k}}),B={[r.Y7.GIF_IS_TOO_LARGE]:R(w),[r.Y7.CANNOT_BE_PROCESSED]:R(m),[r.Y7.FILE_IS_NOT_AN_IMAGE]:R(p)},G={[l.d.ZERO_FILE_LENGTH]:R(h),[l.d.TIMEOUT]:R(D)},Z={...G,[l.d.FILE_TOO_LARGE]:R(A),[l.d.UNSUPPORTED
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 74 3d 50 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 6f 2e 67 4b 2e 74 79 70 65 26 26 65 2e 63 6f 64 65 3d 3d 3d 6f 2e 67 4b 2e 4e 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 3f 52 28 4c 29 3a 65 2e 74 79 70 65 3d 3d 3d 63 2e 68 62 2e 74 79 70 65 26 26 65 2e 63 6f 64 65 3d 3d 3d 63 2e 68 62 2e 4e 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 3f 7a 28 66 29 3a 52 28 74 29 7d 7d 2c 35 32 35 35 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 42 57 3a 28 29 3d 3e 5f 2c 53 42 3a 28 29 3d 3e 45 2c 54 4f 3a 28 29 3d 3e 54 2c 54 7a 3a 28 29 3d 3e 79 2c 55 24 3a 28 29 3d 3e 49 2c 66 66 3a 28 29 3d 3e 66 2c 76 43 3a 28 29 3d 3e 53 2c 76 6e 3a 28 29 3d 3e 4f 2c 78 7a 3a 28 29 3d 3e 77 2c 79 24 3a 28 29 3d 3e 70 7d 29 3b 76 61 72
                                                                                                                                                                                                                            Data Ascii: t=P){return e.type===o.gK.type&&e.code===o.gK.NO_DIMENSIONS?R(L):e.type===c.hb.type&&e.code===c.hb.NO_DIMENSIONS?z(f):R(t)}},5255:(e,t,i)=>{"use strict";i.d(t,{BW:()=>_,SB:()=>E,TO:()=>T,Tz:()=>y,U$:()=>I,ff:()=>f,vC:()=>S,vn:()=>O,xz:()=>w,y$:()=>p});var
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 76 69 64 65 6f 5f 75 70 6c 6f 61 64 5f 6f 76 65 72 72 69 64 65 22 29 7c 7c 21 31 7d 28 65 29 3b 72 65 74 75 72 6e 20 74 7c 7c 69 3f 31 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 2c 69 2c 5f 2c 66 29 7b 63 6f 6e 73 74 20 79 3d 5f 3f 2e 6c 6f 63 61 74 69 6f 6e 2c 77 3d 45 28 7b 66 65 61 74 75 72 65 53 77 69 74 63 68 65 73 3a 65 2c 75 73 65 72 43 6c 61 69 6d 73 3a 74 7d 29 3b 6c 65 74 20 49 2c 4f 3b 69 66 28 69 2e 69 73 53 75 62 74 69 74 6c 65 73 29 49 3d 30 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 47 69 66 29 73 77 69 74 63 68 28 79 29 7b 63 61 73 65 20 53 2e 41 76 61 74 61 72 3a 49 3d 65 2e 67 65 74 4e 75 6d 62 65 72 56 61 6c 75 65 28 22 6d 65 64 69 61 5f 61 73 79 6e 63 5f 75 70 6c 6f 61 64 5f 6d 61 78 5f 61 76 61 74 61 72 5f 67 69 66 5f 73 69 7a 65
                                                                                                                                                                                                                            Data Ascii: video_upload_override")||!1}(e);return t||i?1:0}function O(e,t,i,_,f){const y=_?.location,w=E({featureSwitches:e,userClaims:t});let I,O;if(i.isSubtitles)I=0;else if(i.isGif)switch(y){case S.Avatar:I=e.getNumberValue("media_async_upload_max_avatar_gif_size
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 5f 76 69 64 65 6f 5f 73 69 7a 65 22 2c 70 2e 53 69 7a 65 5b 77 5d 29 2a 6f 7d 65 6c 73 65 20 4f 3d 65 2e 67 65 74 4e 75 6d 62 65 72 56 61 6c 75 65 28 22 6d 65 64 69 61 5f 61 73 79 6e 63 5f 75 70 6c 6f 61 64 5f 6d 61 78 5f 76 69 64 65 6f 5f 64 75 72 61 74 69 6f 6e 22 2c 70 2e 44 75 72 61 74 69 6f 6e 5b 77 5d 29 2a 6c 2c 49 3d 65 2e 67 65 74 4e 75 6d 62 65 72 56 61 6c 75 65 28 22 6d 65 64 69 61 5f 61 73 79 6e 63 5f 75 70 6c 6f 61 64 5f 6d 61 78 5f 76 69 64 65 6f 5f 73 69 7a 65 22 2c 70 2e 53 69 7a 65 5b 77 5d 29 2a 6f 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 6d 61 78 46 69 6c 65 53 69 7a 65 3a 49 2c 6d 61 78 44 75 72 61 74 69 6f 6e 3a 4f 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 21 28 73 2e 5a 50
                                                                                                                                                                                                                            Data Ascii: _video_size",p.Size[w])*o}else O=e.getNumberValue("media_async_upload_max_video_duration",p.Duration[w])*l,I=e.getNumberValue("media_async_upload_max_video_size",p.Size[w])*o}return Promise.resolve({maxFileSize:I,maxDuration:O})}function T(e){return!(s.ZP
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 3d 61 2e 69 6e 64 65 78 4f 66 28 65 2e 74 79 70 65 29 2c 6e 3d 7b 74 79 70 65 3a 22 76 69 64 65 6f 2d 6c 6f 61 64 22 2c 4e 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 3a 31 30 2c 4c 4f 41 44 5f 46 41 49 4c 45 44 3a 31 31 2c 54 4f 4f 5f 4c 41 52 47 45 3a 31 32 7d 3b 63 6c 61 73 73 20 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 66 69 6c 65 48 61 6e 64 6c 65 3d 65 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 69 6c 65 26 26 28 74 68 69 73 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 29 2c 74 68 69 73 2e 73 69 7a 65 3d 65 2e 73 69 7a 65 2c 74 68 69 73 2e 74 79 70 65 3d 65 2e 74 79 70 65 3b 74 72 79 7b 74 68 69 73 2e 75 72 6c 3d 77 69 6e 64 6f 77 2e 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 74 68 69 73 2e 66 69 6c 65 48 61 6e 64 6c
                                                                                                                                                                                                                            Data Ascii: =a.indexOf(e.type),n={type:"video-load",NO_DIMENSIONS:10,LOAD_FAILED:11,TOO_LARGE:12};class r{constructor(e,t){this.fileHandle=e,e instanceof File&&(this.name=e.name),this.size=e.size,this.type=e.type;try{this.url=window.URL.createObjectURL(this.fileHandl
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 61 64 69 6e 67 3a 22 75 70 6c 6f 61 64 69 6e 67 22 2c 70 72 6f 63 65 73 73 69 6e 67 3a 22 70 72 6f 63 65 73 73 69 6e 67 22 7d 29 2c 6f 3d 7b 5b 72 2e 75 70 6c 6f 61 64 69 6e 67 5d 3a 7b 6e 61 6d 65 3a 72 2e 75 70 6c 6f 61 64 69 6e 67 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 2e 35 7d 2c 5b 72 2e 70 72 6f 63 65 73 73 69 6e 67 5d 3a 7b 6e 61 6d 65 3a 72 2e 70 72 6f 63 65 73 73 69 6e 67 2c 6d 69 6e 3a 2e 35 2c 6d 61 78 3a 31 7d 7d 2c 6c 3d 5b 6f 2e 75 70 6c 6f 61 64 69 6e 67 2c 6f 2e 70 72 6f 63 65 73 73 69 6e 67 5d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 74 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2a 69 29 2f 69 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 69 29 7b 72 65
                                                                                                                                                                                                                            Data Ascii: ading:"uploading",processing:"processing"}),o={[r.uploading]:{name:r.uploading,min:0,max:.5},[r.processing]:{name:r.processing,min:.5,max:1}},l=[o.uploading,o.processing];function d(e,t){const i=Math.pow(10,t);return Math.round(e*i)/i}function u(e,t,i){re
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4c 65 67 61 63 79 45 78 74 65 6e 64 65 64 55 73 65 72 50 72 6f 66 69 6c 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 65 67 61 63 79 5f 65 78 74 65 6e 64 65 64 5f 70 72 6f 66 69 6c 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4c 65 67 61 63 79 45 78 74 65 6e 64 65 64 42 69 72 74 68 44 61 74 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e
                                                                                                                                                                                                                            Data Ascii: ll},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"LegacyExtendedUserProfile",kind:"LinkedField",name:"legacy_extended_profile",plural:!1,selections:[{alias:null,args:null,concreteType:"LegacyExtendedBirthDate",kind:"LinkedField",n
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 78 74 65 6e 64 65 64 5f 70 72 6f 66 69 6c 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4c 65 67 61 63 79 45 78 74 65 6e 64 65 64 42 69 72 74 68 44 61 74 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 62 69 72 74 68 64 61 74 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6d 6f 6e 74 68 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64
                                                                                                                                                                                                                            Data Ascii: xtended_profile",plural:!1,selections:[{alias:null,args:null,concreteType:"LegacyExtendedBirthDate",kind:"LinkedField",name:"birthdate",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"month",storageKey:null},{alias:null,args:null,kind
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1379INData Raw: 6d 3d 69 2e 6e 28 63 29 2c 68 3d 69 28 32 30 38 38 39 33 29 2c 70 3d 69 28 38 31 37 34 39 32 29 2c 67 3d 69 28 36 36 39 32 31 30 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 68 2e 73 29 28 65 2c 53 2c 7b 7d 29 7d 28 65 29 2e 74 68 65 6e 28 28 65 3d 3e 77 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 77 28 28 30 2c 67 2e 70 29 28 53 2c 7b 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 75 73 65 72 5f 72 65 73 75 6c 74 73 3f 2e 72 65 73 75 6c 74 3b 69 66 28 22 55 73 65 72 22 3d 3d 3d 74 3f 2e 5f 5f 74 79 70 65 6e 61 6d 65 29 7b 63 6f 6e 73 74 20 65
                                                                                                                                                                                                                            Data Ascii: m=i.n(c),h=i(208893),p=i(817492),g=i(669210);function _(e){return function(e){return(0,h.s)(e,S,{})}(e).then((e=>w(e)))}function f(){return w((0,g.p)(S,{}))}function y(e){return function(e){const t=e.user_results?.result;if("User"===t?.__typename){const e


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            149192.168.2.54988913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:30:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                            x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241004T143042Z-15767c5fc55jdxmppy6cmd24bn00000004zg0000000024f4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-04 14:30:42 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:10:30:21
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:10:30:26
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:10:30:28
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/cmsg_transit.html?_cmsg_biz=9010&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail"
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:10:31:23
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2916 --field-trial-handle=2016,i,16181275935131285914,386233227358033748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            No disassembly